Windows Analysis Report
https://campaign-statistics.com/link_click/Q8JO54uLM8_NZifI/8b475f29b654ee993e9d9f2d814b5501

Overview

General Information

Sample URL: https://campaign-statistics.com/link_click/Q8JO54uLM8_NZifI/8b475f29b654ee993e9d9f2d814b5501
Analysis ID: 1435394
Infos:

Detection

Score: 0
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found iframes

Classification

Source: https://www.qualtrics.com/powered-by-qualtrics/?utm_source=internal%2Binitiatives&utm_medium=survey%2Bpowered%2Bby%2Bqualtrics&utm_content=ncsu&utm_survey_id=SV_ezeLwH8MeEs4Xye HTTP Parser: Iframe src: https://sgtm.qualtrics.com/ns.html?id=GTM-W6F8HX
Source: https://www.qualtrics.com/powered-by-qualtrics/?utm_source=internal%2Binitiatives&utm_medium=survey%2Bpowered%2Bby%2Bqualtrics&utm_content=ncsu&utm_survey_id=SV_ezeLwH8MeEs4Xye HTTP Parser: Iframe src: https://success.qualtrics.com/rs/542-FMF-412/images/marketo-xdframe-relative.html
Source: https://www.qualtrics.com/powered-by-qualtrics/?utm_source=internal%2Binitiatives&utm_medium=survey%2Bpowered%2Bby%2Bqualtrics&utm_content=ncsu&utm_survey_id=SV_ezeLwH8MeEs4Xye HTTP Parser: Iframe src: https://sgtm.qualtrics.com/ns.html?id=GTM-W6F8HX
Source: https://www.qualtrics.com/powered-by-qualtrics/?utm_source=internal%2Binitiatives&utm_medium=survey%2Bpowered%2Bby%2Bqualtrics&utm_content=ncsu&utm_survey_id=SV_ezeLwH8MeEs4Xye HTTP Parser: Iframe src: https://success.qualtrics.com/rs/542-FMF-412/images/marketo-xdframe-relative.html
Source: https://www.qualtrics.com/powered-by-qualtrics/?utm_source=internal%2Binitiatives&utm_medium=survey%2Bpowered%2Bby%2Bqualtrics&utm_content=ncsu&utm_survey_id=SV_ezeLwH8MeEs4Xye HTTP Parser: Iframe src: https://sgtm.qualtrics.com/ns.html?id=GTM-W6F8HX
Source: https://www.qualtrics.com/powered-by-qualtrics/?utm_source=internal%2Binitiatives&utm_medium=survey%2Bpowered%2Bby%2Bqualtrics&utm_content=ncsu&utm_survey_id=SV_ezeLwH8MeEs4Xye HTTP Parser: Iframe src: https://success.qualtrics.com/rs/542-FMF-412/images/marketo-xdframe-relative.html
Source: https://success.qualtrics.com/rs/542-FMF-412/images/marketo-xdframe-relative.html HTTP Parser: No favicon
Source: https://www.qualtrics.com/powered-by-qualtrics/?utm_source=internal%2Binitiatives&utm_medium=survey%2Bpowered%2Bby%2Bqualtrics&utm_content=ncsu&utm_survey_id=SV_ezeLwH8MeEs4Xye HTTP Parser: No <meta name="author".. found
Source: https://www.qualtrics.com/powered-by-qualtrics/?utm_source=internal%2Binitiatives&utm_medium=survey%2Bpowered%2Bby%2Bqualtrics&utm_content=ncsu&utm_survey_id=SV_ezeLwH8MeEs4Xye HTTP Parser: No <meta name="author".. found
Source: https://www.qualtrics.com/powered-by-qualtrics/?utm_source=internal%2Binitiatives&utm_medium=survey%2Bpowered%2Bby%2Bqualtrics&utm_content=ncsu&utm_survey_id=SV_ezeLwH8MeEs4Xye HTTP Parser: No <meta name="author".. found
Source: https://www.qualtrics.com/powered-by-qualtrics/?utm_source=internal%2Binitiatives&utm_medium=survey%2Bpowered%2Bby%2Bqualtrics&utm_content=ncsu&utm_survey_id=SV_ezeLwH8MeEs4Xye HTTP Parser: No <meta name="copyright".. found
Source: https://www.qualtrics.com/powered-by-qualtrics/?utm_source=internal%2Binitiatives&utm_medium=survey%2Bpowered%2Bby%2Bqualtrics&utm_content=ncsu&utm_survey_id=SV_ezeLwH8MeEs4Xye HTTP Parser: No <meta name="copyright".. found
Source: https://www.qualtrics.com/powered-by-qualtrics/?utm_source=internal%2Binitiatives&utm_medium=survey%2Bpowered%2Bby%2Bqualtrics&utm_content=ncsu&utm_survey_id=SV_ezeLwH8MeEs4Xye HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknown TCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknown TCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknown TCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /link_click/Q8JO54uLM8_NZifI/8b475f29b654ee993e9d9f2d814b5501 HTTP/1.1Host: campaign-statistics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/dg-blog-carousel/styles/swiper.min.css?ver=6.5.2 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/dg-carousel/styles/light-box-styles.css?ver=2.0.26 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/divi-booster/core/fixes/126-customizer-social-icons/icons.css?ver=3.8.5 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/divi-booster/core/icons/socicon/style.css?ver=3.8.5 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/divi-booster/core/icons/divi-booster-icons/icomoon/style.css?ver=3.8.5 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/wtfdivi/wp_head.css?ver=1635256086 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/css/style.basic.css?ver=4.11.5 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/css/style-curvy-black.css?ver=4.11.5 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/et-cache/1/1/39/et-divi-dynamic-39-late.css?ver=1714400823 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/et-cache/1/1/39/et-divi-dynamic-39.css?ver=1714400823 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/dg-blog-carousel/styles/style.min.css?ver=1.0.12 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/dg-carousel/styles/style.min.css?ver=2.0.26 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/dp-portfolio-posts-pro/styles/style.min.css?ver=4.1.9 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/css/magnific_popup.css?ver=4.25.0 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/divi_cpt_layout_injector/style.css?ver=6.5.2 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/Divi-child/style.css?ver=4.25.0 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/et-cache/1/1/39/et-core-unified-39.min.css?ver=1714401402 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/image-watermark/js/no-right-click.js?ver=1.7.4 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2019/08/Home-Prof-Dev.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/divi-booster/core/icons/socicon/fonts/Socicon.woff2?87visu HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://naturalearning.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/01/NLI_Logo_COD_F_GY.png HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/et-cache/1/1/39/et-divi-dynamic-39-late.css HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /brand-assets/utility-bar/ub.php?color=black&ver=6.5.2 HTTP/1.1Host: cdn.ncsu.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/Divi/core/admin/fonts/modules/all/modules.woff HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://naturalearning.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /accounts_resources/universal.js HTTP/1.1Host: cdn.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.5.2 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2017/03/leafy-background-25.png HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2019/08/Home-Page-FULL-RES.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2019/08/Home-Resources.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/01/NLI_Logo_COD_F_GY.png HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Home-Green-Desk-1280x914.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2019/08/Home-Prof-Dev.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Home-Prog-Proj-1280x914.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /accounts_resources/base/f6d965115c2786.json HTTP/1.1Host: cdn.sender.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://naturalearning.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/dg-blog-carousel/scripts/swiper.min.js?ver=5.2.1 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/06/US-Forest-Service.svg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2017/03/leafy-background-25.png HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/01/NLI_Logo_COD_F_WH.png HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2019/08/Home-Resources.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /accounts_resources/base/f6d965115c2786.json HTTP/1.1Host: cdn.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/download-monitor/assets/js/dlm-xhr.min.js?ver=4.9.13 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.382778281.1714660381; _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2019/10/facebook_3225194.svg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/Divi/js/scripts.min.js?ver=4.25.0 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.382778281.1714660381; _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-prereq.js?ver=4761 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.382778281.1714660381; _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-core.js?ver=4761 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.382778281.1714660381; _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-settings.js?ver=4761 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-results-vertical.js?ver=4761 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-autocomplete.js?ver=4761 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Home-Green-Desk-1280x914.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/01/NLI_Logo_COD_F_WH.png HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/06/US-Forest-Service.svg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Home-Prog-Proj-1280x914.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2019/08/Home-Page-FULL-RES.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2019/10/facebook_3225194.svg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-M1MYBR9H42&gacid=382778281.1714660381&gtm=45je44t0v889670875za200&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&z=1509789436 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-load.js?ver=4761 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-wrapper.js?ver=4761 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.fitvids.js?ver=4.25.0 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.mobile.js?ver=4.25.0 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/easypiechart.js?ver=4.25.0 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/salvattore.js?ver=4.25.0 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/dg-blog-carousel/scripts/frontend-bundle.min.js?ver=1.0.12 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/dg-carousel/scripts/frontend-bundle.min.js?ver=2.0.26 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/magnific-popup.js?ver=4.25.0 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/themes/Divi/core/admin/js/common.js?ver=4.25.0 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/wtfdivi/wp_footer.js?ver=1635256086 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.5.2 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.5.2 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/sticky-elements.js?ver=4.25.0 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2019/12/instagram_3225191.svg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2019/10/youtube_3225180.svg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/10/Give-VRT-W.png HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/10/Map-Thumbnail-e1666124343834.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/11/pnc_color.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2017/09/USDAlogo-e1508354968125.png HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2017/05/502px-us-fishandwildlifeservice-logosvg.png HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.5.2 HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/02/social-inovation-fund.png HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/06/NSF_Logo.png HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/11/NCR-Logo-Vertical-Color-White-BG.png HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/06/NWF-Logo.png HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2019/12/instagram_3225191.svg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2019/10/youtube_3225180.svg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/10/Give-VRT-W.png HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/11/pnc_color.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2017/09/USDAlogo-e1508354968125.png HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/10/Map-Thumbnail-e1666124343834.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/06/Head-Start-Logo.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Bugs-Inside_banner_image_reduced-scaled-e1702935745913-400x250.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/FEELC_photos_for_newsletter_cover_image-400x250.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/10/DCDEE_newsletter_article_image-400x250.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/11/niehs.png HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2017/05/502px-us-fishandwildlifeservice-logosvg.png HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/02/social-inovation-fund.png HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/06/NWF-Logo.png HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/11/NCR-Logo-Vertical-Color-White-BG.png HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/11/NAAEE_Logo_VT.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Bugs-Inside_banner_image_reduced-scaled-e1702935745913-400x250.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/11/RWJF-logo.png HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2017/09/BCBSNC-Foundation-Logo-800px-768x599.png HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/02/PlayCoreNewTag_FINAL.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/FEELC_photos_for_newsletter_cover_image-400x250.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/11/NCDENR.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/06/Head-Start-Logo.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/10/DCDEE_newsletter_article_image-400x250.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/11/niehs.png HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/06/DHEC-logo.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/11/NAAEE_Logo_VT.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/11/Texas-HHS_Logo_VT.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/11/RWJF-logo.png HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2017/09/BCBSNC-Foundation-Logo-800px-768x599.png HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/02/Storer.png HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/11/John-Rex-Endowment_VT.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/11/NC-State-Foundation-01.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/06/NSF_Logo.png HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/02/PlayCoreNewTag_FINAL.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/11/NCDENR.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/NLI_logo_favicon-light-150x150.png HTTP/1.1Host: naturalearning.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/11/NC-State-Foundation-01.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/02/Storer.png HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/06/DHEC-logo.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/11/Texas-HHS_Logo_VT.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/11/John-Rex-Endowment_VT.jpg HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/NLI_logo_favicon-light-150x150.png HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/0174e4ef-b832-4af5-a993-2642a1c2e41e/0174e4ef-b832-4af5-a993-2642a1c2e41e.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.qualtrics.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/0174e4ef-b832-4af5-a993-2642a1c2e41e/0174e4ef-b832-4af5-a993-2642a1c2e41e.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.qualtrics.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/forms2/js/forms2.min.js HTTP/1.1Host: success.qualtrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/forms2/css/forms2.css HTTP/1.1Host: success.qualtrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/forms2/css/forms2-theme-plain.css HTTP/1.1Host: success.qualtrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202401.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /play-px.svg HTTP/1.1Host: qualtrics-www.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /quote-black.svg HTTP/1.1Host: qualtrics-www.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /quote-black.svg HTTP/1.1Host: qualtrics-www.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /play-px.svg HTTP/1.1Host: qualtrics-www.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/0174e4ef-b832-4af5-a993-2642a1c2e41e/018ece49-7ff0-794c-b925-1bb29409f37e/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.qualtrics.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /index.php/form/getForm?munchkinId=542-FMF-412&form=7836&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F&callback=jQuery37104990298446629253_1714660402559&_=1714660402560 HTTP/1.1Host: success.qualtrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=HC9C5iVS5xaJATy7UElHy1mVXPjj5Oi889oAJquUcQw-1714660403-1.0.1.1-GlmNEQttpAx68Z8FWbaFDpIPZAhb3RAmzHTalb2b2SGoo9X0Yf0JmGZVQHmGPdKSwUyfY5bXRYpgjxccPvemeQ; mutiny.user.token=030fb6bc-948e-4a68-ad25-9385910456db; mutiny.user.session=a558c5cb-0047-435f-8b79-7bfaa3a87403; __gtm_campaign_url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye
Source: global traffic HTTP traffic detected: GET /consent/0174e4ef-b832-4af5-a993-2642a1c2e41e/018ece49-7ff0-794c-b925-1bb29409f37e/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202401.2.0/assets/otFloatingRoundedCorner.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.qualtrics.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202401.2.0/assets/v2/otPcPanel.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.qualtrics.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202401.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.qualtrics.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rs/542-FMF-412/images/marketo-xdframe-relative.html HTTP/1.1Host: success.qualtrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=HC9C5iVS5xaJATy7UElHy1mVXPjj5Oi889oAJquUcQw-1714660403-1.0.1.1-GlmNEQttpAx68Z8FWbaFDpIPZAhb3RAmzHTalb2b2SGoo9X0Yf0JmGZVQHmGPdKSwUyfY5bXRYpgjxccPvemeQ; mutiny.user.token=030fb6bc-948e-4a68-ad25-9385910456db; mutiny.user.session=a558c5cb-0047-435f-8b79-7bfaa3a87403; __gtm_campaign_url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye; q_marketing_lang_ga_s=true
Source: global traffic HTTP traffic detected: GET /wi/ytc.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcu=1&gcd=13r3r3r3r5&rnd=190938145.1714660404&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F&dma=0&npa=0&gtm=45He44t0n71W6F8HXv6526812za200&auid=1791124635.1714660404 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /wi/config/10005469.json HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.qualtrics.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.qualtrics.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/3d2b6fb4-6a2f-40e8-9142-8a3a3a25baa0/4d17d779-0601-4f87-b9c9-8a26d3e68497/e962d8e2-6340-4c53-9266-f5dcd2a8fdbf/QualtricsXM_RBG.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-Z0RM4JK167&gtm=45je44t0v883492273z86526812za200&_p=1714660401997&gcs=G111&gcd=13r3r3r3r5&npa=0&dma=0&gdid=dYWJhMj&cid=1321622203.1714660406&ecid=990306678&ul=en-us&sr=1280x1024&_fplc=0&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=190938145.1714660404&sst.gse=1&sst.gcd=13r3r3r3r5&sst.tft=1714660401997&sst.ude=0&_s=1&sid=1714660406&sct=1&seg=0&dl=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&dt=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&en=lang_route_no_redirect&_fv=1&_nsi=1&_ss=1&ep.event_category=language%20routing&ep.event_action=language%20routing%20%3A%20languageNotSupported&ep.non_interaction=1&ep.x-ga-mp1-cd55=no%20redirect%20%3A%20languageNotSupported&ep.x-ga-mp1-cd56=siteLang%3A%20en%20%7C%20browserLang%3A%20en-US%20%7C%20geoIP%3A%20%20%7C%20geoMatch%3A%20&ep.x-ga-mp1-cd57=languageNotSupported&ep.c_int_routing_handling=languageNotSupported&ep.c_q_website=en&ep.c_browser_language=en-US&ep.c_int_routing_outcome=no%20redirect%20%3A%20languageNotSupported&ep.c_int_routing_languages=siteLang%3A%20en%20%7C%20browserLang%3A%20en-US%20%7C%20geoIP%3A%20%20%7C%20geoMatch%3A%20&ep.c_hit_timestamp=2024-05-02T16%3A33%3A23.691%2B02%3A00&up.c_int_routing_geoip=&up.c_int_routing_geomatch=&tfd=8646&richsstsse HTTP/1.1Host: sgtm.qualtrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.qualtrics.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-sourceReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=030fb6bc-948e-4a68-ad25-9385910456db; mutiny.user.session=a558c5cb-0047-435f-8b79-7bfaa3a87403; __gtm_campaign_url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye; q_marketing_lang_ga_s=true; _gcl_au=1.1.1791124635.1714660404; mutiny.user.session_number=1; OptanonConsent=isGpcEnabled=0&datestamp=Thu+May+02+2024+16%3A33%3A25+GMT%2B0200+(Central+European+Summer+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bd9b27f3-93fc-4d66-a35d-c5e09a28ec8c&interactionCount=0&landingPath=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252B
Source: global traffic HTTP traffic detected: GET /scripttemplates/202401.2.0/assets/v2/otPcPanel.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202401.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202401.2.0/assets/otFloatingRoundedCorner.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sp.pl?a=10000&d=Thu%2C%2002%20May%202024%2014%3A33%3A26%20GMT&n=-2d&b=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&.yp=10005469&f=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&enc=UTF-8&yv=1.15.1&tagmgr=gtm HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/3d2b6fb4-6a2f-40e8-9142-8a3a3a25baa0/4d17d779-0601-4f87-b9c9-8a26d3e68497/e962d8e2-6340-4c53-9266-f5dcd2a8fdbf/QualtricsXM_RBG.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wi/config/10005469.json HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=lsc4u4gN474bKUgzTSnwhO%2BvyYCr0%2FhAsVpNYc45%2FO3VOHZ%2BOw7RudvzAWwv0e6j9KRarIh0ePO%2FDaIqkPkgU%2BZejvfQ%2BvRZ5RnVjku4S6LJPZNkqhqaeN8y6pc1ojwGjZr5w1wZOd%2BZEbwpotfSKhuIpW%2FoN79tyZ3XZ3l%2Fg%2Fi5GZUMgKH1gr7q5OmYCJF4VL%2BIjHuunOBP6%2Fc6dF9YXEUkgLvfV%2Bs8oJf20cARgIYUkUCZND7hD3X5krSOh24aNd6iPsfBCzOw3ysKDXCfDuHOXFuY HTTP/1.1Host: sgtm.qualtrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=030fb6bc-948e-4a68-ad25-9385910456db; mutiny.user.session=a558c5cb-0047-435f-8b79-7bfaa3a87403; __gtm_campaign_url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye; q_marketing_lang_ga_s=true; _gcl_au=1.1.1791124635.1714660404; mutiny.user.session_number=1; OptanonConsent=isGpcEnabled=0&datestamp=Thu+May+02+2024+16%3A33%3A25+GMT%2B0200+(Central+European+Summer+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bd9b27f3-93fc-4d66-a35d-c5e09a28ec8c&interactionCount=0&landingPath=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0005%3A1%2CC0004%3A1; _uetsid=ef6f6630089011efadf9c35fa2e09645; _uetvid=ef72a990089011ef91225bb34be8f004; _ga_Z0RM4JK167=GS1.1.1714660406.1.0.1714660406.0.0.990306678; _ga=GA1.1.1321622203.1714660406; _mkto_trk=id:542-FMF-412&token:_mch-qualtrics.com-1714660406407-14587; FPID=FPID2.2.mM5kZR2EBnQ4NjbmqKArlnx4iJuxETI0c4JTyJE%2Bd%2Fo%3D.1714660406; FPLC=ojl%2BRwTYttgcI058W6I%2FlKmL3KB39PjAhP0HV5E12FkKnt5QgXto0ozmAmvUK6dg%2FQ7LHw16yJI751WcVTNsgbvdbytbCYkfPb1gAksdBNB8k9SS%2Fsbm4pFdIjZq8Q%3D%3D; FPGSID=1.1714660407.1714660407.G-Z0RM4JK167.3yDHrATkpG9HnBIazXzoTQ
Source: global traffic HTTP traffic detected: GET /getuidj HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.qualtrics.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/s/collect?dma=0&gtm=45j91e44u1v883492273z86526812z9848816901za200&_gsid=Z0RM4JK1673yDHrATkpG9HnBIazXzoTQ HTTP/1.1Host: analytics.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/s/collect?dma=0&gtm=45j91e44u1v883492273z86526812z9848816901za200&_gsid=KREE1SMXRW6EXQBQVi2FvvZqUgTIiu3Q HTTP/1.1Host: analytics.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&dma=0&tid=G-Z0RM4JK167&cid=1321622203.1714660406&gtm=45j91e44u1v883492273z86526812z9848816901za200&aip=1 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnO9RFIBJunWPlD4OtIoZAqwdG0dHBqwAWYVPBC5WmC3gW2bK15-Lftyszn
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&dma=0&tid=G-KREE1SMXRW&cid=1321622203.1714660406&gtm=45j91e44u1v883492273z86526812z9848816901za200&aip=1 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnO9RFIBJunWPlD4OtIoZAqwdG0dHBqwAWYVPBC5WmC3gW2bK15-Lftyszn
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-Z0RM4JK167&gtm=45je44t0v883492273z86526812za200&_p=1714660401997&gcs=G111&gcd=13r3r3r3r5&npa=0&dma=0&gdid=dYWJhMj&cid=1321622203.1714660406&ecid=990306678&ul=en-us&sr=1280x1024&_fplc=0&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=190938145.1714660404&sst.gse=1&sst.gcd=13r3r3r3r5&sst.tft=1714660401997&sst.ude=0&_s=1&sid=1714660406&sct=1&seg=0&dl=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&dt=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&en=lang_route_no_redirect&_fv=1&_nsi=1&_ss=1&ep.event_category=language%20routing&ep.event_action=language%20routing%20%3A%20languageNotSupported&ep.non_interaction=1&ep.x-ga-mp1-cd55=no%20redirect%20%3A%20languageNotSupported&ep.x-ga-mp1-cd56=siteLang%3A%20en%20%7C%20browserLang%3A%20en-US%20%7C%20geoIP%3A%20%20%7C%20geoMatch%3A%20&ep.x-ga-mp1-cd57=languageNotSupported&ep.c_int_routing_handling=languageNotSupported&ep.c_q_website=en&ep.c_browser_language=en-US&ep.c_int_routing_outcome=no%20redirect%20%3A%20languageNotSupported&ep.c_int_routing_languages=siteLang%3A%20en%20%7C%20browserLang%3A%20en-US%20%7C%20geoIP%3A%20%20%7C%20geoMatch%3A%20&ep.c_hit_timestamp=2024-05-02T16%3A33%3A23.691%2B02%3A00&up.c_int_routing_geoip=&up.c_int_routing_geomatch=&tfd=8646&richsstsse HTTP/1.1Host: sgtm.qualtrics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=030fb6bc-948e-4a68-ad25-9385910456db; mutiny.user.session=a558c5cb-0047-435f-8b79-7bfaa3a87403; __gtm_campaign_url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye; q_marketing_lang_ga_s=true; _gcl_au=1.1.1791124635.1714660404; mutiny.user.session_number=1; OptanonConsent=isGpcEnabled=0&datestamp=Thu+May+02+2024+16%3A33%3A25+GMT%2B0200+(Central+European+Summer+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bd9b27f3-93fc-4d66-a35d-c5e09a28ec8c&interactionCount=0&landingPath=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0005%3A1%2CC0004%3A1; _uetsid=ef6f6630089011efadf9c35fa2e09645; _uetvid=ef72a990089011ef91225bb34be8f004; _ga_Z0RM4JK167=GS1.1.1714660406.1.0.1714660
Source: global traffic HTTP traffic detected: GET /sp.pl?a=10000&d=Thu%2C%2002%20May%202024%2014%3A33%3A26%20GMT&n=-2d&b=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&.yp=10005469&f=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&enc=UTF-8&yv=1.15.1&tagmgr=gtm HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBDekM2YCEEAld__cwg2A7gx_rpV2-gMFEgEBAQH1NGY9ZtxH0iMA_eMAAA&S=AQAAAgdPEo-emHQ-qtOfAsVEnZw
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=lsc4u4gN474bKUgzTSnwhO%2BvyYCr0%2FhAsVpNYc45%2FO3VOHZ%2BOw7RudvzAWwv0e6j9KRarIh0ePO%2FDaIqkPkgU%2BZejvfQ%2BvRZ5RnVjku4S6LJPZNkqhqaeN8y6pc1ojwGjZr5w1wZOd%2BZEbwpotfSKhuIpW%2FoN79tyZ3XZ3l%2Fg%2Fi5GZUMgKH1gr7q5OmYCJF4VL%2BIjHuunOBP6%2Fc6dF9YXEUkgLvfV%2Bs8oJf20cARgIYUkUCZND7hD3X5krSOh24aNd6iPsfBCzOw3ysKDXCfDuHOXFuY HTTP/1.1Host: sgtm.qualtrics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=030fb6bc-948e-4a68-ad25-9385910456db; mutiny.user.session=a558c5cb-0047-435f-8b79-7bfaa3a87403; __gtm_campaign_url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye; q_marketing_lang_ga_s=true; _gcl_au=1.1.1791124635.1714660404; mutiny.user.session_number=1; OptanonConsent=isGpcEnabled=0&datestamp=Thu+May+02+2024+16%3A33%3A25+GMT%2B0200+(Central+European+Summer+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bd9b27f3-93fc-4d66-a35d-c5e09a28ec8c&interactionCount=0&landingPath=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0005%3A1%2CC0004%3A1; _uetsid=ef6f6630089011efadf9c35fa2e09645; _uetvid=ef72a990089011ef91225bb34be8f004; _ga_Z0RM4JK167=GS1.1.1714660406.1.0.1714660406.0.0.990306678; _ga=GA1.1.1321622203.1714660406; _mkto_trk=id:542-FMF-412&token:_mch-qualtrics.com-1714660406407-14587; FPID=FPID2.2.mM5kZR2EBnQ4NjbmqKArlnx4iJuxETI0c4JTyJE%2Bd%2Fo%3D.1714660406; FPLC=ojl%2BRwTYttgcI058W6I%2FlKmL3KB39PjAhP0HV5E12FkKnt5QgXto0ozmAmvUK6dg%2FQ7LHw16yJI751WcVTNsgbvdbytbCYkfPb1gAksdBNB8k9SS%2Fsbm4pFdIjZq8Q%3D%3D; FPGSID=1.1714660407.1714660407.G-Z0RM4JK167.3yDHrATkpG9HnBIazXzoTQ.G-KREE1SMXRW.6EXQBQVi2FvvZqUgTIiu3Q
Source: global traffic HTTP traffic detected: GET /getuidj HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-6s-CustomID: WebTag 4bf1707e-5518-4c0b-ab38-9341b0ae0b42sec-ch-ua-mobile: ?0Authorization: Token 0bd55fe6ddc04922a8ebf671dc5cb8849320c888User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.qualtrics.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1026978278/?random=1473455857&fst=1714660410918&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnO9RFIBJunWPlD4OtIoZAqwdG0dHBqwAWYVPBC5WmC3gW2bK15-Lftyszn
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1026978278/?random=1056735029&fst=1714660410965&cv=10&fmt=3&label=wX24CLq7jPwBEObj2ekD&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnO9RFIBJunWPlD4OtIoZAqwdG0dHBqwAWYVPBC5WmC3gW2bK15-Lftyszn
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/929359953/?random=984377221&fst=1714660410971&cv=10&fmt=3&label=kOTkCKyWrJ0CENHQk7sD&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnO9RFIBJunWPlD4OtIoZAqwdG0dHBqwAWYVPBC5WmC3gW2bK15-Lftyszn
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/857073434/?random=762029138&fst=1714660410978&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnO9RFIBJunWPlD4OtIoZAqwdG0dHBqwAWYVPBC5WmC3gW2bK15-Lftyszn
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/857073434/?random=1902964685&fst=1714660410986&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnO9RFIBJunWPlD4OtIoZAqwdG0dHBqwAWYVPBC5WmC3gW2bK15-Lftyszn
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/752207345/?random=1927687106&fst=1714660411006&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnO9RFIBJunWPlD4OtIoZAqwdG0dHBqwAWYVPBC5WmC3gW2bK15-Lftyszn
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=DSuotAdEohMxkLvbRoOPAT3OeEcGOgus%2BIfn78E2cfQod0ga7AAWMdd76ePmx5R0EOlHQyJZNVVdZeMuAJqho5oJJxL3CDjcpN4sXT0l7x6D2G4LyLLdvArLoZ0F2oZNrKe84KhZ4gimBz%2BEPUUZpvAljg%3D%3D HTTP/1.1Host: sgtm.qualtrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=030fb6bc-948e-4a68-ad25-9385910456db; mutiny.user.session=a558c5cb-0047-435f-8b79-7bfaa3a87403; __gtm_campaign_url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye; q_marketing_lang_ga_s=true; _gcl_au=1.1.1791124635.1714660404; mutiny.user.session_number=1; OptanonConsent=isGpcEnabled=0&datestamp=Thu+May+02+2024+16%3A33%3A25+GMT%2B0200+(Central+European+Summer+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bd9b27f3-93fc-4d66-a35d-c5e09a28ec8c&interactionCount=0&landingPath=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0005%3A1%2CC0004%3A1; _uetsid=ef6f6630089011efadf9c35fa2e09645; _uetvid=ef72a990089011ef91225bb34be8f004; _ga=GA1.1.1321622203.1714660406; _mkto_trk=id:542-FMF-412&token:_mch-qualtrics.com-1714660406407-14587; FPID=FPID2.2.mM5kZR2EBnQ4NjbmqKArlnx4iJuxETI0c4JTyJE%2Bd%2Fo%3D.1714660406; FPLC=9eh3QPYfMQ4Iv7Wo6gcKzMambzTWLNNL4ys5B5tQnWp8WXwljH3GewwCQfLy5Ug%2B92p2hjncb33MmgKCYCHsHaYmQ6BdPwlJ1lTAAAkFEx1xCxakY6mBsyPvToN59A%3D%3D; _ga_Z0RM4JK167=GS1.1.1714660406.1.1.1714660407.0.0.990306678; FPGSID=1.1714660407.1714660407.G-Z0RM4JK167.3yDHrATkpG9HnBIazXzoTQ.G-KREE1SMXRW.6EXQBQVi2FvvZqUgTIiu3Q; FPAU=1.1.1791124635.1714660404
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=10784251;type=rtlnw0;cat=qualt00;ord=1654710653;gtm=45j91e44u1v883492273z86526812z9848816901za200;dc_pre=1;gdid=dYWJhMj;dma=0;npa=0;gcs=G111;gcd=13r3r3r3r5;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1791124635.1714660404;s3p=1;~oref=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnO9RFIBJunWPlD4OtIoZAqwdG0dHBqwAWYVPBC5WmC3gW2bK15-Lftyszn
Source: global traffic HTTP traffic detected: GET /activity;src=10784251;type=rtlnw0;cat=qualt00;ord=1654710653;gtm=45j91e44u1v883492273z86526812z9848816901za200;dc_pre=1;gdid=dYWJhMj;dma=0;npa=0;gcs=G111;gcd=13r3r3r3r5;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1791124635.1714660404;s3p=1;~oref=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnO9RFIBJunWPlD4OtIoZAqwdG0dHBqwAWYVPBC5WmC3gW2bK15-Lftyszn
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-Z0RM4JK167&gtm=45je44t0v883492273z86526812za200&_p=1714660401997&gcs=G111&gcd=13r3r3r3r5&npa=0&dma=0&gdid=dYWJhMj&cid=1321622203.1714660406&ecid=990306678&ul=en-us&sr=1280x1024&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&ec_mode=c&sst.rnd=190938145.1714660404&sst.gse=1&sst.gcd=13r3r3r3r5&sst.tft=1714660401997&sst.ude=0&_s=2&sid=1714660406&sct=1&seg=1&dl=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&dt=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&tfd=10417&richsstsse HTTP/1.1Host: sgtm.qualtrics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=030fb6bc-948e-4a68-ad25-9385910456db; mutiny.user.session=a558c5cb-0047-435f-8b79-7bfaa3a87403; __gtm_campaign_url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye; q_marketing_lang_ga_s=true; _gcl_au=1.1.1791124635.1714660404; mutiny.user.session_number=1; OptanonConsent=isGpcEnabled=0&datestamp=Thu+May+02+2024+16%3A33%3A25+GMT%2B0200+(Central+European+Summer+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bd9b27f3-93fc-4d66-a35d-c5e09a28ec8c&interactionCount=0&landingPath=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0005%3A1%2CC0004%3A1; _uetsid=ef6f6630089011efadf9c35fa2e09645; _uetvid=ef72a990089011ef91225bb34be8f004; _ga=GA1.1.1321622203.1714660406; _mkto_trk=id:542-FMF-412&token:_mch-qualtrics.com-1714660406407-14587; FPID=FPID2.2.mM5kZR2EBnQ4NjbmqKArlnx4iJuxETI0c4JTyJE%2Bd%2Fo%3D.1714660406; FPLC=9eh3QPYfMQ4Iv7Wo6gcKzMambzTWLNNL4ys5B5tQnWp8WXwljH3GewwCQfLy5Ug%2B92p2hjncb33MmgKCYCHsHaYmQ6BdPwlJ1lTAAAkFEx1xCxakY6mBsyPvToN59A%3D%3D; _ga_Z0RM4JK167=GS1.1.1714660406.1.1.1714660407.0.0.990306678; FPGSID=1.1714660407.1714660407.G-Z0RM4JK167.3yDHrATkpG9HnBIazXzoTQ.G-KREE1SMXRW.6EXQBQVi2FvvZqUgTIiu3Q; FPAU=1.1.1791124635.1714660404
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1026978278/?random=1473455857&fst=1714658400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtq9iquF8NxqFfti5RFnNhNa1K9bYLChSR_RVb5ZV4LrJHjJdjK&random=4253828927 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/929359953/?random=984377221&fst=1714658400000&cv=10&fmt=3&label=kOTkCKyWrJ0CENHQk7sD&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqOcXApoWrADu0mXoxc3HMaUcrCnDORtdZL0O5BEfyKmCG2dnu&random=1019887100 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1026978278/?random=1056735029&fst=1714658400000&cv=10&fmt=3&label=wX24CLq7jPwBEObj2ekD&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtq4R8Uyj2o7sSlXTDgme_J5wXMl8L7GyYkbWAbffL6KBVsW3O6&random=1560838822 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/857073434/?random=762029138&fst=1714658400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqydIVnO_BTI28-jJ-pwx-1bo9TMUKpJHLVL5whI9WdNQvK3Dq&random=444176612 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=MDs%2FfjFTNeSmng1K%2FsmiYfRAhOkgI2jJK%2FhNuVShnQzDeA3BrUA1GwNqcIllMd4WZuqvcSgMmebRFoFodxKGtb1rwryhnw5bt2wguRFMwGP%2F1jP69ltQFouxLTAfq6Qdq8SkXiQFeNknhPJ3DSyLxJTM3NXcPyqHlPdBEU7PBiGdgqPcFH9B8nXxKtPinqPT14%2Fez2bGFf%2Bc%2FGIoTeYif0OnxPL0N2omxCUaW5NfwCOHHSUXs7LFa3mFGNQSSlen%2FkAL1QLQC%2ByUuQR%2F9%2BU2Yd7gGAj4 HTTP/1.1Host: sgtm.qualtrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=030fb6bc-948e-4a68-ad25-9385910456db; mutiny.user.session=a558c5cb-0047-435f-8b79-7bfaa3a87403; __gtm_campaign_url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye; q_marketing_lang_ga_s=true; _gcl_au=1.1.1791124635.1714660404; mutiny.user.session_number=1; OptanonConsent=isGpcEnabled=0&datestamp=Thu+May+02+2024+16%3A33%3A25+GMT%2B0200+(Central+European+Summer+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bd9b27f3-93fc-4d66-a35d-c5e09a28ec8c&interactionCount=0&landingPath=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0005%3A1%2CC0004%3A1; _uetsid=ef6f6630089011efadf9c35fa2e09645; _uetvid=ef72a990089011ef91225bb34be8f004; _mkto_trk=id:542-FMF-412&token:_mch-qualtrics.com-1714660406407-14587; FPID=FPID2.2.mM5kZR2EBnQ4NjbmqKArlnx4iJuxETI0c4JTyJE%2Bd%2Fo%3D.1714660406; FPLC=9eh3QPYfMQ4Iv7Wo6gcKzMambzTWLNNL4ys5B5tQnWp8WXwljH3GewwCQfLy5Ug%2B92p2hjncb33MmgKCYCHsHaYmQ6BdPwlJ1lTAAAkFEx1xCxakY6mBsyPvToN59A%3D%3D; _ga_Z0RM4JK167=GS1.1.1714660406.1.1.1714660407.0.0.990306678; FPGSID=1.1714660407.1714660407.G-Z0RM4JK167.3yDHrATkpG9HnBIazXzoTQ.G-KREE1SMXRW.6EXQBQVi2FvvZqUgTIiu3Q; FPAU=1.1.1791124635.1714660404; _ga=GA1.2.1321622203.1714660406; _gid=GA1.2.1797141080.1714660411; _gat=1
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/857073434/?random=1902964685&fst=1714658400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtq9qi27sgRAs5ZEASgAWvBib9ouB5MUtGlNvaDgEeV3k8H3nDJ&random=168153055 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/752207345/?random=1927687106&fst=1714658400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqzKRpQu2Fit8huFtnRNfmjVGDxNudJDHwcRqoT4vjgGkdgpYv&random=2018075289 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/s/collect?dma=0&gtm=45j91e44u1v883492273z86526812z9848816901za200&_gsid=KREE1SMXRW1E15URjRAfXh0mk9JfE2Bw HTTP/1.1Host: analytics.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=10784251;type=rtlnw0;cat=qualt00;ord=1654710653;gtm=45j91e44u1v883492273z86526812z9848816901za200;dc_pre=1;gdid=dYWJhMj;dma=0;npa=0;gcs=G111;gcd=13r3r3r3r5;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=10784251;type=rtlnw0;cat=qualt00;ord=1654710653;gtm=45j91e44u1v883492273z86526812z9848816901za200;dc_pre=1;gdid=dYWJhMj;dma=0;npa=0;gcs=G111;gcd=13r3r3r3r5;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1791124635.1714660404;s3p=1;~oref=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnO9RFIBJunWPlD4OtIoZAqwdG0dHBqwAWYVPBC5WmC3gW2bK15-Lftyszn; ar_debug=1
Source: global traffic HTTP traffic detected: GET /signals/config/620324491428838?v=2.9.154&r=stable&domain=www.qualtrics.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/752207345/?random=385466796&fst=1714660411015&cv=10&fmt=3&label=UNqRCJn5sIoDEPGL1-YC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&value=0&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&data=event%3Dpage_view%3Bc_is_iframe%3Dfalse%3Bc_q_region%3DAMR%3Bc_content_title%3D%5BApproved%20for%20AMR%20Migration%5D%20Powered%20by%20Qualtrics%20LP%20(Survey%20Taker)%3Bc_content_category%3D%3Bc_content_author%3D%3Bc_content_group%3DPage%3Bc_content_pub_date%3D%3Bc_product_line%3D%3Bc_content_topics%3D%3Bc_q_industry%3D%3Bc_hit_timestamp%3D2024-05-02T16%3A33%3A27.811%2B02%3A00%3Bc_weekend_weekday%3DWeekday%3Bc_mountain_local_time%3D8%3Bcontent_group%3Dnone%3Bevent_id%3D1714660401997_pv%3Bc_form_type%3Dec%3A%20&auid=1791124635.1714660404&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&uip=191.96.150.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQE4AUABShV0cmlnZ2VyLCBldmVudC1zb3VyY2ViBAoCAgM&eitems=ChEI8PPMsQYQ8_GcgbTNvdD8ARIdAHjCH3QIzuR5Wom5bAbsk2c-3l3tYRmY-g_JkRc&pscrd=CJrckMvAyKrWLyITCOy9qOaX74UDFXGpgwgdPXQFlTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhpodHRwczovL3d3dy5xdWFsdHJpY3MuY29tLw HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnO9RFIBJunWPlD4OtIoZAqwdG0dHBqwAWYVPBC5WmC3gW2bK15-Lftyszn; ar_debug=1
Source: global traffic HTTP traffic detected: GET /r/collect?v=1&aip=1&t=dc&_r=3&tid=UA-570722-11&cid=1321622203.1714660406&jid=107385210&_gid=1797141080.1714660411&gjid=890081729&_v=j101&z=2123129386 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnO9RFIBJunWPlD4OtIoZAqwdG0dHBqwAWYVPBC5WmC3gW2bK15-Lftyszn; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/929359953/?random=1444647376&fst=1714660411033&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnO9RFIBJunWPlD4OtIoZAqwdG0dHBqwAWYVPBC5WmC3gW2bK15-Lftyszn; ar_debug=1
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=NsL2Ny0hM33FlbcTQcv9sRCzL202xNJ1v0H08vs%2BKO%2FxhCKBbnaEvl5Xd2BFmiUWPAwonpA05vt2OeB%2FS1jYz4Wo2APKcmpgU7SYLIXhAmExiOsGpzyIxsVLIHZ7FonM%2F2sVak%2BrnKdvHbsb6lCmPfQCUvaA2mtjJeilNiLZJYjUi5v1p4ifjEraiP1oZTr0fQ%3D%3D HTTP/1.1Host: sgtm.qualtrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=030fb6bc-948e-4a68-ad25-9385910456db; mutiny.user.session=a558c5cb-0047-435f-8b79-7bfaa3a87403; __gtm_campaign_url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye; q_marketing_lang_ga_s=true; _gcl_au=1.1.1791124635.1714660404; mutiny.user.session_number=1; OptanonConsent=isGpcEnabled=0&datestamp=Thu+May+02+2024+16%3A33%3A25+GMT%2B0200+(Central+European+Summer+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bd9b27f3-93fc-4d66-a35d-c5e09a28ec8c&interactionCount=0&landingPath=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0005%3A1%2CC0004%3A1; _uetsid=ef6f6630089011efadf9c35fa2e09645; _uetvid=ef72a990089011ef91225bb34be8f004; _mkto_trk=id:542-FMF-412&token:_mch-qualtrics.com-1714660406407-14587; FPID=FPID2.2.mM5kZR2EBnQ4NjbmqKArlnx4iJuxETI0c4JTyJE%2Bd%2Fo%3D.1714660406; FPLC=9eh3QPYfMQ4Iv7Wo6gcKzMambzTWLNNL4ys5B5tQnWp8WXwljH3GewwCQfLy5Ug%2B92p2hjncb33MmgKCYCHsHaYmQ6BdPwlJ1lTAAAkFEx1xCxakY6mBsyPvToN59A%3D%3D; _ga_Z0RM4JK167=GS1.1.1714660406.1.1.1714660407.0.0.990306678; FPGSID=1.1714660407.1714660407.G-Z0RM4JK167.3yDHrATkpG9HnBIazXzoTQ.G-KREE1SMXRW.6EXQBQVi2FvvZqUgTIiu3Q; FPAU=1.1.1791124635.1714660404; _ga=GA1.2.1321622203.1714660406; _gid=GA1.2.1797141080.1714660411; _gat=1
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/929359953/?random=984377221&fst=1714658400000&cv=10&fmt=3&label=kOTkCKyWrJ0CENHQk7sD&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqOcXApoWrADu0mXoxc3HMaUcrCnDORtdZL0O5BEfyKmCG2dnu&random=1019887100 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1026978278/?random=1473455857&fst=1714658400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtq9iquF8NxqFfti5RFnNhNa1K9bYLChSR_RVb5ZV4LrJHjJdjK&random=4253828927 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1026978278/?random=1056735029&fst=1714658400000&cv=10&fmt=3&label=wX24CLq7jPwBEObj2ekD&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtq4R8Uyj2o7sSlXTDgme_J5wXMl8L7GyYkbWAbffL6KBVsW3O6&random=1560838822 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/857073434/?random=762029138&fst=1714658400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqydIVnO_BTI28-jJ-pwx-1bo9TMUKpJHLVL5whI9WdNQvK3Dq&random=444176612 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/752207345/?random=1927687106&fst=1714658400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqzKRpQu2Fit8huFtnRNfmjVGDxNudJDHwcRqoT4vjgGkdgpYv&random=2018075289 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/857073434/?random=1902964685&fst=1714658400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtq9qi27sgRAs5ZEASgAWvBib9ouB5MUtGlNvaDgEeV3k8H3nDJ&random=168153055 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=MDs%2FfjFTNeSmng1K%2FsmiYfRAhOkgI2jJK%2FhNuVShnQzDeA3BrUA1GwNqcIllMd4WZuqvcSgMmebRFoFodxKGtb1rwryhnw5bt2wguRFMwGP%2F1jP69ltQFouxLTAfq6Qdq8SkXiQFeNknhPJ3DSyLxJTM3NXcPyqHlPdBEU7PBiGdgqPcFH9B8nXxKtPinqPT14%2Fez2bGFf%2Bc%2FGIoTeYif0OnxPL0N2omxCUaW5NfwCOHHSUXs7LFa3mFGNQSSlen%2FkAL1QLQC%2ByUuQR%2F9%2BU2Yd7gGAj4 HTTP/1.1Host: sgtm.qualtrics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=030fb6bc-948e-4a68-ad25-9385910456db; mutiny.user.session=a558c5cb-0047-435f-8b79-7bfaa3a87403; __gtm_campaign_url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye; q_marketing_lang_ga_s=true; _gcl_au=1.1.1791124635.1714660404; mutiny.user.session_number=1; OptanonConsent=isGpcEnabled=0&datestamp=Thu+May+02+2024+16%3A33%3A25+GMT%2B0200+(Central+European+Summer+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bd9b27f3-93fc-4d66-a35d-c5e09a28ec8c&interactionCount=0&landingPath=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0005%3A1%2CC0004%3A1; _uetsid=ef6f6630089011efadf9c35fa2e09645; _uetvid=ef72a990089011ef91225bb34be8f004; _mkto_trk=id:542-FMF-412&token:_mch-qualtrics.com-1714660406407-14587; FPID=FPID2.2.mM5kZR2EBnQ4NjbmqKArlnx4iJuxETI0c4JTyJE%2Bd%2Fo%3D.1714660406; FPLC=9eh3QPYfMQ4Iv7Wo6gcKzMambzTWLNNL4ys5B5tQnWp8WXwljH3GewwCQfLy5Ug%2B92p2hjncb33MmgKCYCHsHaYmQ6BdPwlJ1lTAAAkFEx1xCxakY6mBsyPvToN59A%3D%3D; _ga_Z0RM4JK167=GS1.1.1714660406.1.1.1714660407.0.0.990306678; FPAU=1.1.1791124635.1714660404; _ga=GA1.2.1321622203.1714660406; _gid=GA1.2.1797141080.1714660411; _gat=1; FPGSID=1.1714660407.1714660411.G-Z0RM4JK167.DyNk4LM2WF50xT5KwRx1Qw.G-KREE1SMXRW.1E15URjRAfXh0mk9JfE2Bw
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?v=1&aip=1&t=sr&_r=4&tid=UA-570722-11&cid=1321622203.1714660406&jid=107385210&_v=j101&z=2123129386 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=10784251;type=rtlnw0;cat=qualt00;ord=1654710653;gtm=45j91e44u1v883492273z86526812z9848816901za200;dc_pre=1;gdid=dYWJhMj;dma=0;npa=0;gcs=G111;gcd=13r3r3r3r5;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/752207345/?random=385466796&fst=1714660411015&cv=10&fmt=3&label=UNqRCJn5sIoDEPGL1-YC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&value=0&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&data=event%3Dpage_view%3Bc_is_iframe%3Dfalse%3Bc_q_region%3DAMR%3Bc_content_title%3D%5BApproved%20for%20AMR%20Migration%5D%20Powered%20by%20Qualtrics%20LP%20(Survey%20Taker)%3Bc_content_category%3D%3Bc_content_author%3D%3Bc_content_group%3DPage%3Bc_content_pub_date%3D%3Bc_product_line%3D%3Bc_content_topics%3D%3Bc_q_industry%3D%3Bc_hit_timestamp%3D2024-05-02T16%3A33%3A27.811%2B02%3A00%3Bc_weekend_weekday%3DWeekday%3Bc_mountain_local_time%3D8%3Bcontent_group%3Dnone%3Bevent_id%3D1714660401997_pv%3Bc_form_type%3Dec%3A%20&auid=1791124635.1714660404&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&uip=191.96.150.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQE4AUABShV0cmlnZ2VyLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CJrckMvAyKrWLyITCOy9qOaX74UDFXGpgwgdPXQFlTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhpodHRwczovL3d3dy5xdWFsdHJpY3MuY29tLw&is_vtc=1&cid=CAQSKQB7FLtqDFeA9pCWRsUkyP19o34yjwkR3NLkr4ZuwEIUAn3gi5VqqFmu&eitems=ChEI8PPMsQYQ8_GcgbTNvdD8ARIdAHjCH3Q7aJhX4J6vfBnL85S6eIhaNjIvolsntP0&random=1802134510 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/929359953/?random=1444647376&fst=1714658400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtq1C03dEQvGQTFJGgR5uJZhm1qdaPfalCwUi4puwTE8BmYpBcV&random=1126168917 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=620324491428838&ev=PageView&dl=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&rl=&if=false&ts=1714660412431&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1714660407810.1191634870&ler=empty&cdl=API_unavailable&it=1714660410797&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=620324491428838&ev=PageView&dl=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&rl=&if=false&ts=1714660412431&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1714660407810.1191634870&ler=empty&cdl=API_unavailable&it=1714660410797&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://www.qualtrics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/752207345/?random=385466796&fst=1714660411015&cv=10&fmt=3&label=UNqRCJn5sIoDEPGL1-YC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&value=0&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&data=event%3Dpage_view%3Bc_is_iframe%3Dfalse%3Bc_q_region%3DAMR%3Bc_content_title%3D%5BApproved%20for%20AMR%20Migration%5D%20Powered%20by%20Qualtrics%20LP%20(Survey%20Taker)%3Bc_content_category%3D%3Bc_content_author%3D%3Bc_content_group%3DPage%3Bc_content_pub_date%3D%3Bc_product_line%3D%3Bc_content_topics%3D%3Bc_q_industry%3D%3Bc_hit_timestamp%3D2024-05-02T16%3A33%3A27.811%2B02%3A00%3Bc_weekend_weekday%3DWeekday%3Bc_mountain_local_time%3D8%3Bcontent_group%3Dnone%3Bevent_id%3D1714660401997_pv%3Bc_form_type%3Dec%3A%20&auid=1791124635.1714660404&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&uip=191.96.150.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQE4AUABShV0cmlnZ2VyLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CJrckMvAyKrWLyITCOy9qOaX74UDFXGpgwgdPXQFlTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhpodHRwczovL3d3dy5xdWFsdHJpY3MuY29tLw&is_vtc=1&cid=CAQSKQB7FLtqDFeA9pCWRsUkyP19o34yjwkR3NLkr4ZuwEIUAn3gi5VqqFmu&eitems=ChEI8PPMsQYQ8_GcgbTNvdD8ARIdAHjCH3Q7aJhX4J6vfBnL85S6eIhaNjIvolsntP0&random=1802134510 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/929359953/?random=1444647376&fst=1714658400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e44u1v883492273z86526812z9848816901za200&url=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&tiba=Powered%20by%20Qualtrics%20%2F%2F%20Qualtrics&auid=1791124635.1714660404&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&gdid=dYWJhMj&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtq1C03dEQvGQTFJGgR5uJZhm1qdaPfalCwUi4puwTE8BmYpBcV&random=1126168917 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?v=1&aip=1&t=sr&_r=4&tid=UA-570722-11&cid=1321622203.1714660406&jid=107385210&_v=j101&z=2123129386 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=620324491428838&ev=PageView&dl=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&rl=&if=false&ts=1714660412431&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1714660407810.1191634870&ler=empty&cdl=API_unavailable&it=1714660410797&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=620324491428838&ev=PageView&dl=https%3A%2F%2Fwww.qualtrics.com%2Fpowered-by-qualtrics%2F%3Futm_source%3Dinternal%252Binitiatives%26utm_medium%3Dsurvey%252Bpowered%252Bby%252Bqualtrics%26utm_content%3Dncsu%26utm_survey_id%3DSV_ezeLwH8MeEs4Xye&rl=&if=false&ts=1714660412431&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1714660407810.1191634870&ler=empty&cdl=API_unavailable&it=1714660410797&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2091661313.1714660381; _gat_UA-8130632-1=1; _gat_gtag_UA_8130632_1=1; _ga_M1MYBR9H42=GS1.1.1714660381.1.0.1714660381.60.0.0; _ga=GA1.1.382778281.1714660381If-Modified-Since: Thu, 02 May 2024 14:10:28 GMT
Source: global traffic HTTP traffic detected: GET /accounts_resources/base/f6d965115c2786.json HTTP/1.1Host: cdn.sender.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://naturalearning.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bb871d4ddae01385568227781287c751"If-Modified-Since: Mon, 01 Apr 2024 20:01:43 GMT
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: naturalearning.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_302.2.dr String found in binary or memory: $('#footer-bottom .et-extra-social-icons').append("<li class=\"et-extra-social-icon\"><a href=\"https:\/\/www.facebook.com\/naturalearning\/\" class=\"et-extra-icon et-extra-icon-background-hover socicon socicon-facebook\"><\/a><\/li>"); equals www.facebook.com (Facebook)
Source: chromecache_302.2.dr String found in binary or memory: $('#footer-bottom .et-extra-social-icons').append("<li class=\"et-extra-social-icon\"><a href=\"https:\/\/www.youtube.com\/channel\/UC9L6L41orjpiUpZh8AlP49A\" class=\"et-extra-icon et-extra-icon-background-hover socicon socicon-youtube\"><\/a><\/li>"); equals www.youtube.com (Youtube)
Source: chromecache_302.2.dr String found in binary or memory: $('#footer-bottom .et-social-icons').append("<li class=\"et-social-icon\"><a href=\"https:\/\/www.facebook.com\/naturalearning\/\" class=\"icon socicon socicon-facebook\" alt=\"Facebook\" aria-label=\"Facebook\"><span>Facebook<\/span><\/a><\/li>"); equals www.facebook.com (Facebook)
Source: chromecache_302.2.dr String found in binary or memory: $('#footer-bottom .et-social-icons').append("<li class=\"et-social-icon\"><a href=\"https:\/\/www.youtube.com\/channel\/UC9L6L41orjpiUpZh8AlP49A\" class=\"icon socicon socicon-youtube\" alt=\"YouTube\" aria-label=\"YouTube\"><span>YouTube<\/span><\/a><\/li>"); equals www.youtube.com (Youtube)
Source: chromecache_302.2.dr String found in binary or memory: $('#top-header .et-extra-social-icons').append("<li class=\"et-extra-social-icon\"><a href=\"https:\/\/www.facebook.com\/naturalearning\/\" class=\"et-extra-icon et-extra-icon-background-hover socicon socicon-facebook\"><\/a><\/li>"); equals www.facebook.com (Facebook)
Source: chromecache_302.2.dr String found in binary or memory: $('#top-header .et-extra-social-icons').append("<li class=\"et-extra-social-icon\"><a href=\"https:\/\/www.youtube.com\/channel\/UC9L6L41orjpiUpZh8AlP49A\" class=\"et-extra-icon et-extra-icon-background-hover socicon socicon-youtube\"><\/a><\/li>"); equals www.youtube.com (Youtube)
Source: chromecache_302.2.dr String found in binary or memory: $('#top-header .et-social-icons').append("<li class=\"et-social-icon\"><a href=\"https:\/\/www.facebook.com\/naturalearning\/\" class=\"icon socicon socicon-facebook\" alt=\"Facebook\" aria-label=\"Facebook\"><span>Facebook<\/span><\/a><\/li>"); equals www.facebook.com (Facebook)
Source: chromecache_302.2.dr String found in binary or memory: $('#top-header .et-social-icons').append("<li class=\"et-social-icon\"><a href=\"https:\/\/www.youtube.com\/channel\/UC9L6L41orjpiUpZh8AlP49A\" class=\"icon socicon socicon-youtube\" alt=\"YouTube\" aria-label=\"YouTube\"><span>YouTube<\/span><\/a><\/li>"); equals www.youtube.com (Youtube)
Source: chromecache_302.2.dr String found in binary or memory: $('.et_slide_in_menu_container .et-extra-social-icons').append("<li class=\"et-extra-social-icon\"><a href=\"https:\/\/www.facebook.com\/naturalearning\/\" class=\"et-extra-icon et-extra-icon-background-hover socicon socicon-facebook\"><\/a><\/li>"); equals www.facebook.com (Facebook)
Source: chromecache_302.2.dr String found in binary or memory: $('.et_slide_in_menu_container .et-extra-social-icons').append("<li class=\"et-extra-social-icon\"><a href=\"https:\/\/www.youtube.com\/channel\/UC9L6L41orjpiUpZh8AlP49A\" class=\"et-extra-icon et-extra-icon-background-hover socicon socicon-youtube\"><\/a><\/li>"); equals www.youtube.com (Youtube)
Source: chromecache_302.2.dr String found in binary or memory: $('.et_slide_in_menu_container .et-social-icons').append("<li class=\"et-social-icon\"><a href=\"https:\/\/www.facebook.com\/naturalearning\/\" class=\"icon socicon socicon-facebook\" alt=\"Facebook\" aria-label=\"Facebook\"><span>Facebook<\/span><\/a><\/li>"); equals www.facebook.com (Facebook)
Source: chromecache_302.2.dr String found in binary or memory: $('.et_slide_in_menu_container .et-social-icons').append("<li class=\"et-social-icon\"><a href=\"https:\/\/www.youtube.com\/channel\/UC9L6L41orjpiUpZh8AlP49A\" class=\"icon socicon socicon-youtube\" alt=\"YouTube\" aria-label=\"YouTube\"><span>YouTube<\/span><\/a><\/li>"); equals www.youtube.com (Youtube)
Source: chromecache_411.2.dr String found in binary or memory: <a aria-label="Like us on Facebook" class="px-1" href="https://www.facebook.com/Qualtrics/" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_411.2.dr String found in binary or memory: <a aria-label="Follow us on LinkedIn" class="px-1" href="https://www.linkedin.com/company/qualtrics" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_411.2.dr String found in binary or memory: <link itemprop="sameAs" href="https://www.facebook.com/Qualtrics/" /> equals www.facebook.com (Facebook)
Source: chromecache_411.2.dr String found in binary or memory: <link itemprop="sameAs" href="https://www.linkedin.com/company/qualtrics" /> equals www.linkedin.com (Linkedin)
Source: chromecache_411.2.dr String found in binary or memory: <link itemprop="sameAs" href="https://www.youtube.com/user/QualtricsSoftware/" /> equals www.youtube.com (Youtube)
Source: chromecache_302.2.dr String found in binary or memory: <li class="et-social-icon"><a href="https://www.facebook.com/naturalearning/" class="icon socicon socicon-facebook" alt="Facebook" aria-label="Facebook"><span>Facebook</span></a></li> <li class="et-social-icon"><a href="https://www.instagram.com/naturalearninginitiative/" class="icon socicon socicon-instagram" alt="Instagram" aria-label="Instagram"><span>Instagram</span></a></li> <li class="et-social-icon"><a href="https://www.youtube.com/channel/UC9L6L41orjpiUpZh8AlP49A" class="icon socicon socicon-youtube" alt="YouTube" aria-label="YouTube"><span>YouTube</span></a></li></ul></div> equals www.facebook.com (Facebook)
Source: chromecache_302.2.dr String found in binary or memory: <li class="et-social-icon"><a href="https://www.facebook.com/naturalearning/" class="icon socicon socicon-facebook" alt="Facebook" aria-label="Facebook"><span>Facebook</span></a></li> <li class="et-social-icon"><a href="https://www.instagram.com/naturalearninginitiative/" class="icon socicon socicon-instagram" alt="Instagram" aria-label="Instagram"><span>Instagram</span></a></li> <li class="et-social-icon"><a href="https://www.youtube.com/channel/UC9L6L41orjpiUpZh8AlP49A" class="icon socicon socicon-youtube" alt="YouTube" aria-label="YouTube"><span>YouTube</span></a></li></ul></div> equals www.youtube.com (Youtube)
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: their strengths and weaknesses, and personalities. It would be a waste not to keep in touch with them (on LinkedIn or by newsletter) and let them know when a more suitable job turns up. You can create a talent pipeline, particularly for roles that have high employee turnover, reaching out to:"]},"\n",{"tag":"ul","html_attributes":{},"inner_html":["\n",{"tag":"li","html_attributes":{},"inner_html":["Previous candidates"]},"\n",{"tag":"li","html_attributes":{},"inner_html":["Former employees"]},"\n",{"tag":"li","html_attributes":{},"inner_html":["Interns"]},"\n",{"tag":"li","html_attributes":{},"inner_html":[{"tag":"a","html_attributes":{"href":"https://www.bamboohr.com/hr-glossary/passive-candidate/#:~:text=A%20passive%20candidate%20is%20someone,searching%20for%20a%20new%20job."},"inner_html":["Passive candidates"]}]},"\n"]},"\n",{"tag":"p","html_attributes":{},"inner_html":["Using a talent pipeline not only reduces the time it takes to hire. it also helps you to identify good cultural adds, increases the chance of job acceptance as a relationship already exists, and leads to higher retention rates as candidates have had plenty of time to consider the offer."]},"\n "]},"\n "]},"\n "]},"custom":false,"tag":"div","replace_classes":false,"render_only_once":false},"content_hash":null,"condition":null,"resource_id":"0f547d30-0dcf-42ce-be81-4f8e074b7de1","custom_javascript":null,"personalization_type":"modification"}],"questionnaire":null,"component_stylesheet_id":null,"data_dependencies":["user.random"],"custom_javascript":null,"custom_css":null,"condition":{"attribute":"web_experience_variation.b041fad0-8ec3-4827-83e4-fc04559035c6.variation","value":"fba4826d-5a09-4434-8d5a-fbc625e6d9d4","and":[{"attribute":"web_experience_variation.b041fad0-8ec3-4827-83e4-fc04559035c6.event_id","value":null,"and":[],"or":[],"comparator":"not_equal","filter":null,"aggregation":null}],"or":[],"comparator":"equal","filter":null,"aggregation":null}},{"id":"a859e364-f76a-4c7e-814c-d1ea19c074f8","state":"experiment","description":"AMR - Content Hub CTA Test (CX-ROI)","name":"AMR - Content Hub CTA Test (CX-ROI)","global":false,"priority":15,"experience_type":"render","redirect_url":null,"url_host":"www.qualtrics.com","url_path":"/experience-management/customer/customer-experience-roi","url_query_params":null,"url_condition":null,"hold_out":0.6666666666666667,"async":false,"experiment_assignment_grouping_strategy":"global","dom_update_group_id":"82f36ecf-c254-4f03-9cab-429195adbe39","dom_update_group_state":"active","variation_key":"e319a2c5-16bb-43a1-a941-00c6a9588a80","variation_name":"Variation 2","dom_updates":[{"selector":"section#article-content-section \u003e div:nth-of-type(1) \u003e div.row","data":{"html_attributes":{},"styles":{},"content":{"tag":"fragment","html_attributes":{},"inner_html":["\n ",{"tag":"div","html_attributes":{"class":"col-12 col-lg-7 offset-lg-2"},"inner_html":["\n ",{"tag":"div","html_a
Source: chromecache_405.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_302.2.dr String found in binary or memory: <a href="https://www.facebook.com/naturalearning/"><img class="alignleft size-medium wp-image-14892" src="https://naturalearning.org/wp-content/uploads/2019/10/facebook_3225194.svg" alt="facebook" width="33"/></a><a href="https://www.instagram.com/naturalearninginitiative/"><img class="alignleft size-medium wp-image-14894" src="https://naturalearning.org/wp-content/uploads/2019/12/instagram_3225191.svg" alt="Instagram" width="33"/></a><a href="https://www.youtube.com/channel/UC9L6L41orjpiUpZh8AlP49A"><img class="alignleft size-medium wp-image-14894" src="https://naturalearning.org/wp-content/uploads/2019/10/youtube_3225180.svg" alt="YouTube" width="33"/></a></div></div></div><div class="footer-widget"><div id="custom_html-6" class="widget_text fwidget et_pb_widget widget_custom_html"><div class="textwidget custom-html-widget"><h2><p style="color: #7a953b;">CONTACT</p></h2> equals www.facebook.com (Facebook)
Source: chromecache_302.2.dr String found in binary or memory: <a href="https://www.facebook.com/naturalearning/"><img class="alignleft size-medium wp-image-14892" src="https://naturalearning.org/wp-content/uploads/2019/10/facebook_3225194.svg" alt="facebook" width="33"/></a><a href="https://www.instagram.com/naturalearninginitiative/"><img class="alignleft size-medium wp-image-14894" src="https://naturalearning.org/wp-content/uploads/2019/12/instagram_3225191.svg" alt="Instagram" width="33"/></a><a href="https://www.youtube.com/channel/UC9L6L41orjpiUpZh8AlP49A"><img class="alignleft size-medium wp-image-14894" src="https://naturalearning.org/wp-content/uploads/2019/10/youtube_3225180.svg" alt="YouTube" width="33"/></a></div></div></div><div class="footer-widget"><div id="custom_html-6" class="widget_text fwidget et_pb_widget widget_custom_html"><div class="textwidget custom-html-widget"><h2><p style="color: #7a953b;">CONTACT</p></h2> equals www.youtube.com (Youtube)
Source: chromecache_426.2.dr, chromecache_225.2.dr, chromecache_242.2.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Rj:function(){e=zb()},sd:function(){d()}}};var dc=ka(["data-gtm-yt-inspected-"]),wC=["www.youtube.com","www.youtube-nocookie.com"],xC,yC=!1; equals www.youtube.com (Youtube)
Source: chromecache_426.2.dr, chromecache_225.2.dr, chromecache_242.2.dr String found in binary or memory: e||f||g.length||h.length))return;var n={Wg:d,Ug:e,Vg:f,Hh:g,Ih:h,ye:m,zb:b},p=G.YT,q=function(){EC(n)};if(p)return p.ready&&p.ready(q),b;var r=G.onYouTubeIframeAPIReady;G.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(HC(w,"iframe_api")||HC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!yC&&FC(x[B],n.ye))return tc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: re being seen as a complete individual by an employer that wants the best for them."]},"\n",{"tag":"p","html_attributes":{},"inner_html":["Employers also need to make it easier for employees to understand the ",{"tag":"a","html_attributes":{"href":"https://www.qualtrics.com/experience-management/employee/organizational-core-values/"},"inner_html":["company values"]}," and how they apply to their own personal development plans."]},"\n",{"tag":"p","html_attributes":{},"inner_html":[{"tag":"img","html_attributes":{"alt":"Career pathing map","src":"https://www.qualtrics.com/m/assets/wp-content/uploads/2022/07/1419666_CareerPathing_01_072522.png","class":"shadow mx-auto img-fluid alignnone wp-image-115923 size-full","sizes":"(max-width: 1200px) 100vw, 1200px","width":"1200","height":"800","srcset":"https://www.qualtrics.com/m/assets/wp-content/uploads/2022/07/1419666_CareerPathing_01_072522.png 1200w, https://www.qualtrics.com/m/assets/wp-content/uploads/2022/07/1419666_CareerPathing_01_072522-768x512.png 768w, https://www.qualtrics.com/m/assets/wp-content/uploads/2022/07/1419666_CareerPathing_01_072522-150x100.png 150w","decoding":"async","fetchpriority":"high"},"inner_html":[]}]},"\n",{"tag":"h2","html_attributes":{"tabindex":"-1"},"inner_html":["Why is career pathing so important?"]},"\n",{"tag":"p","html_attributes":{},"inner_html":["Career pathing is a critical component of organizational strategy because it enables companies to develop talent that can fill future positions. Even before the Great Resignation and its attendant challenges, employees were waking up to the importance of career pathing. ",{"tag":"a","html_attributes":{"href":"https://learning.linkedin.com/resources/workplace-learning-report-2018"},"inner_html":["LinkedIn equals www.linkedin.com (Linkedin)
Source: chromecache_487.2.dr, chromecache_266.2.dr, chromecache_307.2.dr, chromecache_273.2.dr String found in binary or memory: return b}uC.K="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),wC=["www.youtube.com","www.youtube-nocookie.com"],xC,yC=!1; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: campaign-statistics.com
Source: global traffic DNS traffic detected: DNS query: ncsu.qualtrics.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: eu.qualtrics.com
Source: global traffic DNS traffic detected: DNS query: naturalearning.org
Source: global traffic DNS traffic detected: DNS query: cdn.ncsu.edu
Source: global traffic DNS traffic detected: DNS query: cdn.sender.net
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: www.qualtrics.com
Source: global traffic DNS traffic detected: DNS query: cdn.cookielaw.org
Source: global traffic DNS traffic detected: DNS query: use.typekit.net
Source: global traffic DNS traffic detected: DNS query: client-registry.mutinycdn.com
Source: global traffic DNS traffic detected: DNS query: p.typekit.net
Source: global traffic DNS traffic detected: DNS query: geolocation.onetrust.com
Source: global traffic DNS traffic detected: DNS query: success.qualtrics.com
Source: global traffic DNS traffic detected: DNS query: play.vidyard.com
Source: global traffic DNS traffic detected: DNS query: qualtrics-www.s3.amazonaws.com
Source: global traffic DNS traffic detected: DNS query: www-api.qualtrics.com
Source: global traffic DNS traffic detected: DNS query: j.6sc.co
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: munchkin.marketo.net
Source: global traffic DNS traffic detected: DNS query: s.yimg.com
Source: global traffic DNS traffic detected: DNS query: api-v2.mutinyhq.io
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: sgtm.qualtrics.com
Source: global traffic DNS traffic detected: DNS query: sp.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: 542-fmf-412.mktoresp.com
Source: global traffic DNS traffic detected: DNS query: secure.adnxs.com
Source: global traffic DNS traffic detected: DNS query: c.6sc.co
Source: global traffic DNS traffic detected: DNS query: ipv6.6sc.co
Source: global traffic DNS traffic detected: DNS query: epsilon.6sense.com
Source: global traffic DNS traffic detected: DNS query: b.6sc.co
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: zn725dkxtvxq847sl-qxm.siteintercept.qualtrics.com
Source: global traffic DNS traffic detected: DNS query: siteintercept.qualtrics.com
Source: unknown HTTP traffic detected: POST /g/collect?v=2&tid=G-M1MYBR9H42&cid=382778281.1714660381&gtm=45je44t0v889670875za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://naturalearning.orgX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://naturalearning.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_239.2.dr String found in binary or memory: http://bit.ly/magnific-popup#build=inline
Source: chromecache_476.2.dr String found in binary or memory: http://css-tricks.com
Source: chromecache_302.2.dr String found in binary or memory: http://daneden.me/animate
Source: chromecache_476.2.dr String found in binary or memory: http://daverupert.com
Source: chromecache_239.2.dr String found in binary or memory: http://dimsemenov.com
Source: chromecache_411.2.dr String found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_312.2.dr String found in binary or memory: http://gsgd.co.uk/sandbox/jquery/easing/
Source: chromecache_328.2.dr String found in binary or memory: http://j.hn/)
Source: chromecache_226.2.dr String found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_411.2.dr String found in binary or memory: http://ogp.me/ns#
Source: chromecache_302.2.dr String found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_473.2.dr String found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: http://qualtrics.com/experience-management/customer/customer-intent/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: http://qualtrics.com/experience-management/employee/one-on-one-meeting/
Source: chromecache_312.2.dr String found in binary or memory: http://robert-fleischmann.de)
Source: chromecache_476.2.dr String found in binary or memory: http://sam.zoy.org/wtfpl/
Source: chromecache_411.2.dr String found in binary or memory: http://schema.org/Organization
Source: chromecache_411.2.dr String found in binary or memory: http://schema.org/Webpage
Source: chromecache_411.2.dr String found in binary or memory: http://schema.org/Website
Source: chromecache_375.2.dr String found in binary or memory: http://swiperjs.com
Source: chromecache_355.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b0c8
Source: chromecache_355.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b0d5
Source: chromecache_355.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b0d9
Source: chromecache_355.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b0de
Source: chromecache_355.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b0ef
Source: chromecache_355.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b0f3
Source: chromecache_476.2.dr String found in binary or memory: http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/
Source: chromecache_400.2.dr String found in binary or memory: http://www.blogseye.com
Source: chromecache_302.2.dr String found in binary or memory: http://www.elegantthemes.com
Source: chromecache_302.2.dr String found in binary or memory: http://www.elegantthemes.com/gallery/divi/
Source: chromecache_302.2.dr String found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
Source: chromecache_296.2.dr String found in binary or memory: http://www.idangero.us/swiper/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: http://www.invespcro.com/blog/state-of-omnichannel-shopping/
Source: chromecache_328.2.dr String found in binary or memory: http://www.mediaelementjs.com/
Source: chromecache_487.2.dr, chromecache_426.2.dr, chromecache_225.2.dr, chromecache_242.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_487.2.dr, chromecache_426.2.dr, chromecache_225.2.dr, chromecache_242.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_495.2.dr, chromecache_395.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_342.2.dr String found in binary or memory: https://amzadvisers.com/creating-sales-funnel-amazon/
Source: chromecache_237.2.dr String found in binary or memory: https://analytics.google.com/g/s/collect?dma=0&gtm=45j91e44u1v883492273z86526812z9848816901za200&_gs
Source: chromecache_302.2.dr String found in binary or memory: https://api.w.org/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://baremetrics.com/academy/saas-churn
Source: chromecache_349.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=33654
Source: chromecache_487.2.dr, chromecache_266.2.dr, chromecache_426.2.dr, chromecache_307.2.dr, chromecache_225.2.dr, chromecache_273.2.dr, chromecache_242.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_411.2.dr String found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Source: chromecache_302.2.dr String found in binary or memory: https://cdn.ncsu.edu/brand-assets/utility-bar/ub.php?color=black&amp;ver=6.5.2
Source: chromecache_302.2.dr String found in binary or memory: https://cdn.sender.net/accounts_resources/universal.js
Source: chromecache_411.2.dr String found in binary or memory: https://client-registry.mutinycdn.com/personalize/client/d7e93db96a7cb1fa.js
Source: chromecache_485.2.dr String found in binary or memory: https://clients1.google.com/complete/search
Source: chromecache_487.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_286.2.dr, chromecache_438.2.dr String found in binary or memory: https://cookiepedia.co.uk/giving-consent-to-cookies
Source: chromecache_487.2.dr String found in binary or memory: https://ct.capterra.com/capterra_tracker.js?vid=
Source: chromecache_302.2.dr String found in binary or memory: https://deq.nc.gov/
Source: chromecache_350.2.dr, chromecache_445.2.dr String found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_302.2.dr String found in binary or memory: https://dshs.texas.gov/
Source: chromecache_302.2.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_389.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
Source: chromecache_389.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
Source: chromecache_389.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
Source: chromecache_389.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
Source: chromecache_389.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
Source: chromecache_389.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
Source: chromecache_389.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
Source: chromecache_389.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
Source: chromecache_389.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
Source: chromecache_389.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
Source: chromecache_366.2.dr String found in binary or memory: https://g1-cmh.qualtrics.com/www-api/$
Source: chromecache_366.2.dr String found in binary or memory: https://g1-cmh.qualtrics.com/www-api/geoip
Source: chromecache_277.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_302.2.dr String found in binary or memory: https://getwpo.com
Source: chromecache_226.2.dr String found in binary or memory: https://github.com/cssinjs/jss
Source: chromecache_487.2.dr String found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_501.2.dr String found in binary or memory: https://github.com/rnmp/salvattore
Source: chromecache_476.2.dr String found in binary or memory: https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.js
Source: chromecache_277.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_277.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_505.2.dr String found in binary or memory: https://github.com/vimeo/player.js
Source: chromecache_254.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_254.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.31.0/LICENSE
Source: chromecache_411.2.dr String found in binary or memory: https://gitlab-app.eng.qops.net/web-eng/documentation/-/wikis/2-Web-Eng/2.4-Site-Components/2.4.4-Ma
Source: chromecache_302.2.dr String found in binary or memory: https://giving.ncsu.edu/foundation/
Source: chromecache_487.2.dr String found in binary or memory: https://google.com
Source: chromecache_487.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://hbr.org/2014/08/why-women-dont-apply-for-jobs-unless-theyre-100-qualified
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://images.production.cdn.mutinyhq.io/82c2f64a-2ad8-4c9d-819a-65a86ff93827/national-cancer-insti
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://ipa.co.uk/knowledge/publications-reports/the-long-and-the-short-of-it-balancing-short-and-lo
Source: chromecache_280.2.dr String found in binary or memory: https://knowledgebase.ajaxsearchlite.com/other/javascript-api
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://learning.linkedin.com/resources/workplace-learning-report-2018
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://medium.com/
Source: chromecache_302.2.dr String found in binary or memory: https://naaee.org/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/about-nli/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/acknowledging-ancestral-lands
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/coleafs
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/comments/feed/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/covid-support/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/dcdee_2023/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/design-assistance/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/download/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/download/35495/?tmstv=1666124132
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/echo/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/feed/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/gardening-series
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/gosc
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/greendesk/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/grow-outdoors-south-carolina-launch/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/halifax-warren
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/healthy-starts-for-infants-and-toddlers
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/infosheetsleaflets/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/infosheetsleaflets/?active_filter=natural-learning-at-home
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/nc-dcdee/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/news/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/nli-clients/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/oletexas/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/our-team/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/pod/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/preschool-outdoor-environment-measurement-scale-poems/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/professional-development
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/professional-development/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/programs
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/programs-projects/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/researchevaluation
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/resources
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/resources/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/resources/media/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/resources/montessori/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/resources/plant-database
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/resources/publications/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/shape-nc
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/sign-up-for-our-newsletter/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/think-and-do/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/vft
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/et-cache/1/1/39/et-core-unified-39.min.css?ver=1714401402
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/et-cache/1/1/39/et-divi-dynamic-39-late.css?ver=1714400823
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/et-cache/1/1/39/et-divi-dynamic-39.css?ver=1714400823
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/ajax-search-lite/css/style-curvy-black.css?ver=4.11.5
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/ajax-search-lite/css/style.basic.css?ver=4.11.5
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-autocompl
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-core.js?v
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-load.js?v
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-prereq.js
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-results-v
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-settings.
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-wrapper.j
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/dg-blog-carousel/scripts/frontend-bundle.min.js?ver=1.
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/dg-blog-carousel/scripts/swiper.min.js?ver=5.2.1
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/dg-blog-carousel/styles/style.min.css?ver=1.0.12
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/dg-blog-carousel/styles/swiper.min.css?ver=6.5.2
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/dg-carousel/scripts/frontend-bundle.min.js?ver=2.0.26
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/dg-carousel/styles/light-box-styles.css?ver=2.0.26
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/dg-carousel/styles/style.min.css?ver=2.0.26
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/divi-booster/core/fixes/126-customizer-social-icons/ic
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/divi-booster/core/icons/divi-booster-icons/icomoon/sty
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/divi-booster/core/icons/socicon/fonts/Socicon.eot?87vi
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/divi-booster/core/icons/socicon/fonts/Socicon.svg?87vi
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/divi-booster/core/icons/socicon/fonts/Socicon.ttf?87vi
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/divi-booster/core/icons/socicon/fonts/Socicon.woff2?87
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/divi-booster/core/icons/socicon/fonts/Socicon.woff?87v
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/divi-booster/core/icons/socicon/style.css?ver=3.8.5
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/divi_cpt_layout_injector/style.css?ver=6.5.2
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/download-monitor/assets/js/dlm-xhr.min.js?ver=4.9.13
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/dp-portfolio-posts-pro/styles/style.min.css?ver=4.1.9
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/plugins/image-watermark/js/no-right-click.js?ver=1.7.4
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/themes/Divi-child/style.css?ver=4.25.0
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/themes/Divi/core/admin/js/common.js?ver=4.25.0
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/css
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/themes/Divi/js/scripts.min.js?ver=4.25.0
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2017/03/leafy-background-25.png
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2017/05/502px-us-fishandwildlifeservice-logosvg.png
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2017/09/BCBSNC-Foundation-Logo-800px-768x599.png
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2017/09/USDAlogo-e1508354968125.png
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2018/02/PlayCoreNewTag_FINAL.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2018/02/Storer.png
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2018/02/social-inovation-fund.png
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2018/06/DHEC-logo.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2018/06/Head-Start-Logo.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2018/06/NSF_Logo.png
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2018/06/NWF-Logo.png
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2018/06/US-Forest-Service.svg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2019/08/Home-Page-FULL-RES.jpg);
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2019/08/Home-Prof-Dev-1024x732.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2019/08/Home-Prof-Dev-1080x772.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2019/08/Home-Prof-Dev-150x107.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2019/08/Home-Prof-Dev-250x179.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2019/08/Home-Prof-Dev-270x192.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2019/08/Home-Prof-Dev-300x214.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2019/08/Home-Prof-Dev-350x250.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2019/08/Home-Prof-Dev-768x549.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2019/08/Home-Prof-Dev.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2019/08/Home-Resources-1024x731.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2019/08/Home-Resources-1080x771.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2019/08/Home-Resources-150x107.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2019/08/Home-Resources-250x179.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2019/08/Home-Resources-270x192.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2019/08/Home-Resources-300x214.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2019/08/Home-Resources-350x250.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2019/08/Home-Resources-768x549.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2019/08/Home-Resources.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2020/10/Give-VRT-W.png
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2020/11/John-Rex-Endowment_VT.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2020/11/NAAEE_Logo_VT.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2020/11/NC-State-Foundation-01.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2020/11/NCDENR.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2020/11/NCR-Logo-Vertical-Color-White-BG.png
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2020/11/RWJF-logo.png
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2020/11/Texas-HHS_Logo_VT.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2020/11/niehs.png
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2020/11/pnc_color.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2021/01/NLI_Logo_COD_F_GY.png
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2021/01/NLI_Logo_COD_F_WH.png
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2021/11/Home-Green-Desk-1280x914.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2021/11/Home-Green-Desk-480x343.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2021/11/Home-Green-Desk-980x700.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2021/11/Home-Green-Desk.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2021/11/Home-Prog-Proj-1280x914.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2021/11/Home-Prog-Proj-480x343.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2021/11/Home-Prog-Proj-980x700.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2021/11/Home-Prog-Proj.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2022/10/Map-Thumbnail-e1666124343834.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2023/10/DCDEE_newsletter_article_image-400x250.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2023/10/DCDEE_newsletter_article_image.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2023/12/Bugs-Inside_banner_image_reduced-scaled-e17029
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2023/12/FEELC_photos_for_newsletter_cover_image-400x25
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2023/12/FEELC_photos_for_newsletter_cover_image.jpg
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2024/01/NLI_logo_favicon-light-150x150.png
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2024/01/NLI_logo_favicon-light-250x250.png
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/2024/01/NLI_logo_favicon-light-350x350.png
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/wtfdivi/wp_footer.js?ver=1635256086
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-content/uploads/wtfdivi/wp_head.css?ver=1635256086
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-includes/css/dist/block-library/style.min.css?ver=6.5.2
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-includes/images/spinner.gif
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.5.2
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.5.2
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.5.2
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-json/
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fnaturalearning.org%2F
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fnaturalearning.org%2F&#038;for
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/wp-json/wp/v2/pages/39
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/xmlrpc.php
Source: chromecache_302.2.dr String found in binary or memory: https://naturalearning.org/xmlrpc.php?rsd
Source: chromecache_355.2.dr String found in binary or memory: https://p.typekit.net/p.css?s=1&k=igb0ftr&ht=tk&f=30546.30551.30552.30553.30556.30557&a=134336088&ap
Source: chromecache_242.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_487.2.dr, chromecache_266.2.dr, chromecache_426.2.dr, chromecache_307.2.dr, chromecache_225.2.dr, chromecache_273.2.dr, chromecache_242.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_411.2.dr String found in binary or memory: https://play.vidyard.com/embed/v4.js
Source: chromecache_411.2.dr String found in binary or memory: https://player.vimeo.com/video/205949760?autoplay=1
Source: chromecache_411.2.dr String found in binary or memory: https://player.vimeo.com/video/272134961?autoplay=1
Source: chromecache_342.2.dr String found in binary or memory: https://player.vimeo.com/video/350850727
Source: chromecache_487.2.dr String found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://resources.workable.com/tutorial/passive-talent-pipeline
Source: chromecache_416.2.dr String found in binary or memory: https://s.qualtrics.com/spoke/all/jam
Source: chromecache_487.2.dr String found in binary or memory: https://s.yimg.jp/images/listing/tool/cv/ytag.js
Source: chromecache_302.2.dr String found in binary or memory: https://scdhec.gov/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://schema.org
Source: chromecache_411.2.dr String found in binary or memory: https://schema.org/ImageObject
Source: chromecache_302.2.dr String found in binary or memory: https://securelb.imodules.com/s/1209/giving/plain.aspx?sid=1209&amp;gid=214&amp;pgid=3787&amp;cid=63
Source: chromecache_411.2.dr String found in binary or memory: https://sgtm.qualtrics.com/ns.html?id=GTM-W6F8HX
Source: chromecache_416.2.dr String found in binary or memory: https://siteintercept.qualtrics.com
Source: chromecache_416.2.dr String found in binary or memory: https://siteintercept.qualtrics.com/dxjsmodule/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://snacknation.com/blog/employee-recognition-ideas/
Source: chromecache_487.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_426.2.dr, chromecache_225.2.dr, chromecache_242.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_426.2.dr, chromecache_225.2.dr, chromecache_242.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_469.2.dr, chromecache_237.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&dma=0&tid=G-KREE1SMXRW&cid=1321622203.1714660406&gtm=4
Source: chromecache_469.2.dr, chromecache_237.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&dma=0&tid=G-Z0RM4JK167&cid=1321622203.1714660406&gtm=4
Source: chromecache_395.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_302.2.dr String found in binary or memory: https://storerfoundation.org/
Source: chromecache_346.2.dr String found in binary or memory: https://success.qualtrics.com/Form-Pre-Fill-Helper-DTP.html
Source: chromecache_411.2.dr String found in binary or memory: https://success.qualtrics.com/js/forms2/css/forms2-theme-plain.css
Source: chromecache_411.2.dr String found in binary or memory: https://success.qualtrics.com/js/forms2/css/forms2.css
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://support.google.com/google-ads/answer/6259715
Source: chromecache_495.2.dr, chromecache_395.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_487.2.dr, chromecache_266.2.dr, chromecache_426.2.dr, chromecache_307.2.dr, chromecache_225.2.dr, chromecache_273.2.dr, chromecache_242.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_411.2.dr String found in binary or memory: https://twitter.com/Qualtrics/
Source: chromecache_355.2.dr String found in binary or memory: https://use.typekit.net/af/97165a/00000000000000007735b0f3/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_355.2.dr String found in binary or memory: https://use.typekit.net/af/97165a/00000000000000007735b0f3/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_355.2.dr String found in binary or memory: https://use.typekit.net/af/97165a/00000000000000007735b0f3/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_355.2.dr String found in binary or memory: https://use.typekit.net/af/c34552/00000000000000007735b0c8/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_355.2.dr String found in binary or memory: https://use.typekit.net/af/c34552/00000000000000007735b0c8/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_355.2.dr String found in binary or memory: https://use.typekit.net/af/c34552/00000000000000007735b0c8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_355.2.dr String found in binary or memory: https://use.typekit.net/af/c35fc9/00000000000000007735b0de/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_355.2.dr String found in binary or memory: https://use.typekit.net/af/c35fc9/00000000000000007735b0de/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_355.2.dr String found in binary or memory: https://use.typekit.net/af/c35fc9/00000000000000007735b0de/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_355.2.dr String found in binary or memory: https://use.typekit.net/af/efd550/00000000000000007735b0d5/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_355.2.dr String found in binary or memory: https://use.typekit.net/af/efd550/00000000000000007735b0d5/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_355.2.dr String found in binary or memory: https://use.typekit.net/af/efd550/00000000000000007735b0d5/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_355.2.dr String found in binary or memory: https://use.typekit.net/af/f8383a/00000000000000007735b0ef/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_355.2.dr String found in binary or memory: https://use.typekit.net/af/f8383a/00000000000000007735b0ef/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_355.2.dr String found in binary or memory: https://use.typekit.net/af/f8383a/00000000000000007735b0ef/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_355.2.dr String found in binary or memory: https://use.typekit.net/af/fd2e3c/00000000000000007735b0d9/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_355.2.dr String found in binary or memory: https://use.typekit.net/af/fd2e3c/00000000000000007735b0d9/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_355.2.dr String found in binary or memory: https://use.typekit.net/af/fd2e3c/00000000000000007735b0d9/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_411.2.dr String found in binary or memory: https://use.typekit.net/igb0ftr.css
Source: chromecache_505.2.dr String found in binary or memory: https://vimeo.com/
Source: chromecache_505.2.dr String found in binary or memory: https://vimeo.com/api/oembed.json?url=
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://vwo.com/blog/ecommerce-statistics/
Source: chromecache_366.2.dr String found in binary or memory: https://www-api.qualtrics.com/www-api/$
Source: chromecache_366.2.dr String found in binary or memory: https://www-api.qualtrics.com/www-api/geoip
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.bamboohr.com/hr-glossary/passive-candidate/#:~:text=A%20passive%20candidate%20is%20someo
Source: chromecache_302.2.dr String found in binary or memory: https://www.bcbsncfoundation.org/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.businesswire.com/news/home/20220719005425/en/Brands-Losing-a-Record-29-for-Each-New-Cust
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.catalyst.org/research/inclusive-leadership-report/?zd_source=hrt
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.cultureamp.com/blog/biggest-lie-people-quit-bosses
Source: chromecache_302.2.dr String found in binary or memory: https://www.dpi.nc.gov/districts-schools/classroom-resources/early-learning-read-achieve/head-start-
Source: chromecache_342.2.dr String found in binary or memory: https://www.emerald.com/insight/content/doi/10.1108/17537981211265589/full/html
Source: chromecache_302.2.dr String found in binary or memory: https://www.fs.usda.gov/
Source: chromecache_302.2.dr String found in binary or memory: https://www.fws.gov/
Source: chromecache_342.2.dr String found in binary or memory: https://www.gallup.com/workplace/285674/improve-employee-engagement-workplace.aspx
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.gallup.com/workplace/336941/wellbeing-engagement-paradox-2020.aspx
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.gallup.com/workplace/349484/state-of-the-global-workplace-2022-report.aspx
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.getcloudapp.com/blog/getc...
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.getcloudapp.com/blog/visual-content-marketing
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.getcloudapp.com/uses/customer-support-tool
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.glassdoor.com/Award/Best-Places-to-Work-LST_KQ0
Source: chromecache_342.2.dr String found in binary or memory: https://www.glassdoor.com/employers/blog/calculate-cost-per-hire/
Source: chromecache_487.2.dr, chromecache_266.2.dr, chromecache_307.2.dr, chromecache_273.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_495.2.dr, chromecache_395.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_495.2.dr, chromecache_395.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_495.2.dr, chromecache_395.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_242.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_495.2.dr, chromecache_395.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_302.2.dr String found in binary or memory: https://www.google.com/maps/place/Natural
Source: chromecache_487.2.dr, chromecache_266.2.dr, chromecache_426.2.dr, chromecache_307.2.dr, chromecache_225.2.dr, chromecache_273.2.dr, chromecache_242.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_487.2.dr, chromecache_266.2.dr, chromecache_426.2.dr, chromecache_307.2.dr, chromecache_225.2.dr, chromecache_273.2.dr, chromecache_242.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_495.2.dr, chromecache_395.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_302.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-8130632-1
Source: chromecache_302.2.dr, chromecache_411.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_302.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-T6LNLT7
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.hubspot.com/state-of-marketing
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.inc.com/marc-emmer/95-percent-of-new-products-fail-here-are-6-steps-to-make-sure-yours-d
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.indeed.com/career-advice/career-development/i-feel-stuck-in-my-job
Source: chromecache_411.2.dr String found in binary or memory: https://www.instagram.com/qualtrics/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.invespcro.com/blog/customer-acquisition-retention/
Source: chromecache_302.2.dr String found in binary or memory: https://www.johnrexendowment.org/
Source: chromecache_229.2.dr String found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
Source: chromecache_411.2.dr String found in binary or memory: https://www.linkedin.com/company/qualtrics
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.marketingweek.com/heineken-reach-new-consumers-digital/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.markinblog.com/customer-loyalty-retention-statistics/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.mckinsey.com/business-functions/marketing-and-sales/our-insights/personalizing-at-scale
Source: chromecache_426.2.dr, chromecache_225.2.dr, chromecache_242.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_302.2.dr String found in binary or memory: https://www.nationalservice.gov/programs/social-innovation-fund
Source: chromecache_302.2.dr String found in binary or memory: https://www.ncdcr.gov/
Source: chromecache_302.2.dr String found in binary or memory: https://www.niehs.nih.gov/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.nielsen.com/insights/2012/consumer-trust-in-online-social-and-mobile-advertising-grows/
Source: chromecache_302.2.dr String found in binary or memory: https://www.nsf.gov/
Source: chromecache_302.2.dr String found in binary or memory: https://www.nwf.org/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.peoplekeep.com/blog/how-to-calculate-hr-employee-retention-rates#:~:text=your%20retentio
Source: chromecache_302.2.dr String found in binary or memory: https://www.playcore.com/
Source: chromecache_302.2.dr String found in binary or memory: https://www.pnc.com/
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com#organization
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com#website
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/assets/dist/css/fonts.css
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/assets/dist/css/language-routing.css?v=3
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/assets/dist/css/styles.css
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/assets/dist/js/libraries/bootstrap.js
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/assets/dist/js/libraries/intersection-observer.min.js
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/assets/dist/js/libraries/lazyload.min.js
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/assets/dist/js/libraries/popper.min.js
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/assets/dist/js/libraries/teknkl-simpledto-1.0.4.js
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/assets/dist/js/libraries/vimeo-player.js
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/assets/dist/js/modules/footer-2023-06.js
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/assets/dist/js/modules/internal-library-2023-08.js
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/assets/dist/js/modules/language-routing-2023-12.js
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/assets/dist/js/modules/marketo-2024-03.js
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/assets/dist/js/modules/mutiny-2023-06.js
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/assets/dist/js/modules/styles-2023-12.js
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/assets/dist/svg/display/clipboard-check-x.svg#solid
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/assets/dist/svg/display/laptop.svg#solid
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/assets/dist/svg/display/organization.svg#solid
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/assets/dist/svg/display/phone-landline.svg#solid
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/blog/author/aaron-carpenter/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/blog/author/laura-harding/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/blog/author/ruth-dalessandro/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/blog/belonging-at-work/?utm_lp=hub_employee_improve-employee-engagement
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/blog/branding-trends/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/blog/building-a-career-in-experience-management/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/blog/customer-acquisition-cost/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/blog/developing-people-for-future-work/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/blog/employee-journey-mapping/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/blog/global-consumer-trends-2022/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/blog/improving-esg-performance/?utm_lp=hub_employee_improve-employee-engag
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/blog/qualtrics-acquires-surveyvitals/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/blog/quiet-quitting/?utm_lp=hub_employee_improve-employee-engagement
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/buy-online/?utm_lp=market-research
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/calculators/value-at-risk-calculator/?utm_lp=hub-hub-investment-case-cx-in
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/customer-experience/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/customer-experience/frontline-feedback/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/customer-experience/surveys/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/customers/chobani/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/customers/fandango/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/customers/underarmour/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/customers/yamaha/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/design-xm/market-segmentation-software/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/design-xm/panel-management/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/discover/?utm_lp=hub_employee_improve-employee-engagement
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/ebooks-guides/2023-ex-trends-report/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/ebooks-guides/2023-ex-trends-report/?utm_lp=hub_employee_improve-employee-
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/ebooks-guides/2024-ex-trends-report/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/ebooks-guides/360-development-best-practices/?utm_lp=hub_employee_employee
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/ebooks-guides/cx-insights-into-impact/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/ebooks-guides/cx-relationship-management/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/ebooks-guides/drive-profits-with-customer-segmentation/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/ebooks-guides/employee-lifecycle-feedback/?utm_lp=hub-retention-rate
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/ebooks-guides/optimizing-digital-support-2022/?utm_source=Knowledge-Hague-
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/employee-experience/?utm_lp=hub_employee_improve-employee-engagement
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/employee-experience/exit-interviews/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/events/sessions-customer-experience/session-7-customer-experience-conversi
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/events/webinar-create-and-measure-roi-of-cx/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/brand/brand-marketing/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/brand/brand-tracking-metrics/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/brand/customer-segmentation/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/brand/demographic-segmentation/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/brand/perception-surveys/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/brand/what-is-brand-awareness/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/brand/what-is-market-segmentation/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/b2b-customer-journey/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/collecting-customer-feedback/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/customer-acquisition-cost/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/customer-acquisition/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/customer-care/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/customer-churn/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/customer-effort-score/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/customer-emotion/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/customer-experience-management-platform/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/customer-experience-measurement-metrics/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/customer-experience-program/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/customer-experience/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/customer-journey-mapping/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/customer-lifetime-value/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/customer-loyalty/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/feedback-loop/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/net-promoter-score/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/retention-programs/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/service-tips-skills/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/user-testing-guide/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/what-is-csat/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/customer/what-is-digital-cx/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/360-degree-feedback/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/attrition-rate/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/candidate-experience/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/company-culture/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/diversity-in-the-workplace/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/employee-burnout/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/employee-development/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/employee-engagement-strategy/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/employee-engagement-survey/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/employee-engagment-software/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/employee-experience/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/employee-listening/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/employee-pulse-survey-questions/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/employee-surveys/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/employee-turnover/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/employer-branding/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/flexibility-in-the-workplace/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/how-can-you-attract-top-talent/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/interview-feedback/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/leadership-tools/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/leadership-trust/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/management-development
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/measure-employee-engagement/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/organizational-core-values/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/performance-appraisal/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/performance-management-system/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/employee/performance-management/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/product/create-buyer-persona/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/product/how-concept-test/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/product/how-to-price-a-product/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/product/product-bundling/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/product/product-launch/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/product/product-lifecycle-101/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/product/product-management/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/product/product-marketing/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/product/product-metrics/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/product/product-testing/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/research/market-research-guide/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/research/sentiment-analysis/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/experience-management/research/types-of-conjoint/
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/hreflang-routing/managed/definitions.js
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/en/images/pages/customers/jetblue.jpg
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/hidden/wp-content/uploads/2021/06/xm.png
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/homepage/volkswagen_hero.jpeg
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/svg/display/phone-landline.svg
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/uk/wp-content/uploads/2019/08/home-logo-wall-mobile.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/uk/wp-content/uploads/2019/09/vrt_img.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2018/07/best-in-class
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2019/11/provo4.jpg
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2021/07/NHS-TILE2.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2021/10/Product-Launch-image.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2021/10/Under_Armour_SloaneStephens_thumbnail-
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2021/10/Under_Armour_SloaneStephens_thumbnail.
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2021/10/Yamaha-768x260.jpeg
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2021/10/Yamaha.jpeg
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2021/12/ultimate-listening.jpg
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/03/Screen-Shot-2022-03-24-at-1.00.21-PM-1
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/03/Screen-Shot-2022-03-24-at-1.00.21-PM.p
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/concept-testing-1-150x84.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/concept-testing-1.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds1-150x75.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds1-768x384.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds1.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds10-150x73.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds10-768x372.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds10.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds11-150x89.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds11-768x458.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds11.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds2-150x97.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds2-768x497.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds2.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds3-150x82.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds3-768x419.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds3.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds4-150x67.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds4-768x341.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds4.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds5-150x60.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds5-768x305.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds5.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds6-150x106.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds6-768x543.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds6.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds7-150x84.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds7-768x431.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds7.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds8-150x102.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds8-768x524.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds8.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds9-150x82.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds9-768x420.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/05/pds9.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/07/1419666_CareerPathing_01_072522-150x10
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/07/1419666_CareerPathing_01_072522-768x51
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/07/1419666_CareerPathing_01_072522.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/07/1419666_CareerPathing_02_072522-150x10
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/07/1419666_CareerPathing_02_072522-768x51
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/07/1419666_CareerPathing_02_072522.png
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/10/Qualtrics-Meta-Image.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/11/1504585_customer-retention-strategies_
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/11/crstrategies4-150x134.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/11/crstrategies4-768x686.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/11/crstrategies4.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/11/crstrategies5-150x78.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/11/crstrategies5-768x400.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2022/11/crstrategies5.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/01/1546264_Customer-acquisition-cost_A2_0
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/01/1546264_Customer-acquisition-cost_B2_0
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/01/1546264_Customer-acquisition-cost_C2_0
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/01/Screenshot-2023-01-17-at-4.02.32-PM-15
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/01/Screenshot-2023-01-17-at-4.02.32-PM-76
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/01/Screenshot-2023-01-17-at-4.02.32-PM.pn
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/01/automatic-call-summary-150x128.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/01/automatic-call-summary-768x658.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/01/automatic-call-summary.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/1596500_customeracquisition_1_031723-1
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/1596500_customeracquisition_1_031723-7
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/1596500_customeracquisition_1_031723.p
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/1596500_customeracquisition_2_031723-1
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/1596500_customeracquisition_2_031723-7
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/1596500_customeracquisition_2_031723.p
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/1600251_improve-employee-engagement_03
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/Screenshot-2023-03-17-at-11.59.05-AM-1
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/Screenshot-2023-03-17-at-11.59.05-AM-7
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/Screenshot-2023-03-17-at-11.59.05-AM.p
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/Screenshot-2023-03-17-at-12.00.37-PM-1
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/Screenshot-2023-03-17-at-12.00.37-PM-7
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/Screenshot-2023-03-17-at-12.00.37-PM.p
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/above-and-beyond-150x76.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/above-and-beyond-768x390.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/above-and-beyond.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/increase-decrease-150x73.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/increase-decrease-768x376.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/increase-decrease.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/living-values-150x161.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/living-values-768x822.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/living-values.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/opportunities-graph-150x92.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/opportunities-graph-768x470.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/03/opportunities-graph.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/04/employee-productivity-150x117.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/04/employee-productivity-2-150x124.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/04/employee-productivity-2-768x637.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/04/employee-productivity-2.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/04/employee-productivity-768x600.png
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/04/employee-productivity.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/08/drivers-of-ex-en-150x112.webp
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/08/drivers-of-ex-en-768x573.webp
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/08/drivers-of-ex-en.webp
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/08/tas1-en-1-150x75.webp
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/08/tas1-en-1-768x384.webp
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/08/tas1-en-1.webp
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/08/tas2-en-1-150x75.webp
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/08/tas2-en-1-768x384.webp
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/08/tas2-en-1.webp
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/08/tas3-en-1-150x75.webp
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/08/tas3-en-1-768x384.webp
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/08/tas3-en-1.webp
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/09/usa-logo-wall-2023-09-en.webp
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/10/retention-rate-1-en-150x68.webp
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/10/retention-rate-1-en-380x174.webp
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/10/retention-rate-1-en-768x351.webp
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/10/retention-rate-1-en.webp
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/10/retention-rate-formula-en-150x100.webp
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/10/retention-rate-formula-en-380x253.webp
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/10/retention-rate-formula-en-768x512.webp
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/10/retention-rate-formula-en.webp
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/10/rr1-en-150x81.webp
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/10/rr1-en-380x205.webp
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/10/rr1-en-768x414.webp
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/10/rr1-en.webp
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/10/rr2-en-150x110.webp
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/10/rr2-en-380x279.webp
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/10/rr2-en-768x563.webp
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/2023/10/rr2-en.webp
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/svg/customer/x.svg
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/svg/display/social-facebook-01.svg
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/m/assets/wp-content/uploads/svg/display/social-linkedin-01.svg
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/designxm.svg
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/homepage/bx-final.svg
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/homepage/cx-final.svg
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/m/homepage/ex-final.svg
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/m/qualtrics-xm-long.svg
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/m/qualtrics-xm.png
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/market-research/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/marketplace/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/marketplace/contact-center-customer-experience/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/marketplace/employee-exit-program/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/marketplace/product-research-survey/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/partnerships/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/people/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/people/360-degree-feedback/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/people/employee-journey-analytics/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/people/engage/employee-engagement/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/people/engage/pulse-surveys/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/people/lifecycle/candidate-experience/
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/powered-by-qualtrics/
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/powered-by-qualtrics/#webpage
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/product-experience/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/strategy/concept-testing-tool/?utm_lp-hub-product-launch-inline1
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/support/common-use-case/xm-solutions/ex25-xm-solution/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/uk/customers/under-armour/?rid=ip
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/uk/customers/virgin-media/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/uk/design-xm/
Source: chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/uk/iq/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/uk/people/employee-lifecycle/candidate-experience
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/uk/xm-directory/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/watch-demo/people/overview/
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/web-stories/feed/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/xm-institute/five-steps-for-building-a-strong-cx-metrics-program/
Source: chromecache_411.2.dr String found in binary or memory: https://www.qualtrics.com/xmlrpc.php
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.qualtrics.com/xmplus/pinterest/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.ruleranalytics.com/blog/insight/marketing-attribution-stats/#:~:text=Marketing%20attribu
Source: chromecache_302.2.dr String found in binary or memory: https://www.rwjf.org/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.slideshare.net/Married2Growth/data-that-supports-true-sales-and-marketing-alignment-1110
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.sonovate.com/blog/write-perfect-job-ad/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.thinkwithgoogle.com/intl/en-gb/marketing-strategies/data-and-measurement/overhaul-market
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.underarmour.com/en-us/hovr/g/33yb
Source: chromecache_302.2.dr String found in binary or memory: https://www.usda.gov/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.xminstitute.com/data-snippets/what-job-candidates-want/
Source: chromecache_426.2.dr, chromecache_225.2.dr, chromecache_242.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_411.2.dr String found in binary or memory: https://www.youtube.com/user/QualtricsSoftware/
Source: chromecache_480.2.dr, chromecache_342.2.dr String found in binary or memory: https://www2.deloitte.com/us/en/insights/deloitte-review/issue-22/diversity-and-inclusion-at-work-ei
Source: chromecache_411.2.dr String found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 50119 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 50084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50109 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50132 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50139 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50094 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50162 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50105 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50129 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50117 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50092 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50140 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50125 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50091 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50113 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50139
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50138
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50131
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50130
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50132
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50135
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50137
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50136
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50140
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50142
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50143
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50103 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50137 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50162
Source: unknown Network traffic detected: HTTP traffic on port 50066 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 50115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50165
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50168
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50042 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50111 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50135 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 50064 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50123 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 50086 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50097 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: classification engine Classification label: clean0.win@23/489@146/36
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2120,i,1019968667426500736,6603024413701182159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://campaign-statistics.com/link_click/Q8JO54uLM8_NZifI/8b475f29b654ee993e9d9f2d814b5501"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2120,i,1019968667426500736,6603024413701182159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs