Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://compliancetracking.cfainstitute.org/amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5LCJpYXQiOjE3NDQ2NjUyOTksImlzcyI6Imh0dHBzOi8vc3RhbmRhcmRzY29tcGxpYW5jZXRyYWNraW5nYXBpLmNmYWluc3RpdHV0

Overview

General Information

Sample URL:https://compliancetracking.cfainstitute.org/amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5
Analysis ID:1665553
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Misleading page title found
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2356,i,11443911307719099622,11216027785250045022,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2396 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://compliancetracking.cfainstitute.org/amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5LCJpYXQiOjE3NDQ2NjUyOTksImlzcyI6Imh0dHBzOi8vc3RhbmRhcmRzY29tcGxpYW5jZXRyYWNraW5nYXBpLmNmYWluc3RpdHV0ZS5vcmcvIn0.l4SBJnn8huVpuJVgzl7oq2riSJ7NbE6i7-Sgdch3E3s" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://azprdb2c1.b2clogin.com/azprdb2c1.onmicrosoft.com/B2C_1A_Customer_CFA_signup_signin_B2CLogin/api/CombinedSigninAndSignup/unified?local=signup&csrf_token=LzJxVC92OEluVWFMUUVDQWRLbjJMWkVlajk2REgxbjZFRlRTWWh3ZTI3alZHNkJEOFQvbDZ3aXY1bW1TWEpGUWlOR093MHMzZ2JYc3BWRkFRMUlMalE9PTsyMDI1LTA0LTE1VDE1OjAxOjMyLjA5ODgxNjdaOzBKbjNlQXZzbldzc096a0NLdXlWZFE9PTt7Ik9yY2hlc3RyYXRpb25TdGVwIjoyfQ==&tx=StateProperties=eyJUSUQiOiIwNDZjYmEzMy05ODRjLTQ5OTktOWMyMC1mZGEwMTg0N2E2NDMifQ&p=B2C_1A_Customer_CFA_signup_signin_B2CLoginPage Title: azprdb2c1.b2clogin.com/azprdb2c1.onmicrosoft.com/B2C_1A_Customer_CFA_signup_signin_B2CLogin/api/CombinedSigninAndSignup/unified?local=signup&csrf_token=LzJxVC92OEluVWFMUUVDQWRLbjJMWkVlajk2REgxbjZFRlRTWWh3ZTI3alZHNkJEOFQvbDZ3aXY1bW1TWEpGUWlOR093MHMzZ2JYc3BWRkFRMUlMalE9PTsyMDI1LTA0LTE1VDE1OjAxOjMyLjA5ODgxNjdaOzBKbjNlQXZzbldzc096a0NLdXlWZFE9PTt7Ik9yY2hlc3RyYXRpb25TdGVwIjoyfQ==&tx=StateProperties=eyJUSUQiOiIwNDZjYmEzMy05ODRjLTQ5OTktOWMyMC1mZGEwMTg0N2E2NDMifQ&p=B2C_1A_Customer_CFA_signup_signin_B2CLogin
Source: https://azprdb2c1.b2clogin.com/azprdb2c1.onmicrosoft.com/B2C_1A_Customer_CFA_signup_signin_B2CLogin/api/CombinedSigninAndSignup/unified?local=signup&csrf_token=LzJxVC92OEluVWFMUUVDQWRLbjJMWkVlajk2REgxbjZFRlRTWWh3ZTI3alZHNkJEOFQvbDZ3aXY1bW1TWEpGUWlOR093MHMzZ2JYc3BWRkFRMUlMalE9PTsyMDI1LTA0LTE1VDE1OjAxOjMyLjA5ODgxNjdaOzBKbjNlQXZzbldzc096a0NLdXlWZFE9PTt7Ik9yY2hlc3RyYXRpb25TdGVwIjoyfQ==&tx=StateProperties=eyJUSUQiOiIwNDZjYmEzMy05ODRjLTQ5OTktOWMyMC1mZGEwMTg0N2E2NDMifQ&p=B2C_1A_Customer_CFA_signup_signin_B2CLoginPage Title: azprdb2c1.b2clogin.com/azprdb2c1.onmicrosoft.com/B2C_1A_Customer_CFA_signup_signin_B2CLogin/api/CombinedSigninAndSignup/unified?local=signup&csrf_token=LzJxVC92OEluVWFMUUVDQWRLbjJMWkVlajk2REgxbjZFRlRTWWh3ZTI3alZHNkJEOFQvbDZ3aXY1bW1TWEpGUWlOR093MHMzZ2JYc3BWRkFRMUlMalE9PTsyMDI1LTA0LTE1VDE1OjAxOjMyLjA5ODgxNjdaOzBKbjNlQXZzbldzc096a0NLdXlWZFE9PTt7Ik9yY2hlc3RyYXRpb25TdGVwIjoyfQ==&tx=StateProperties=eyJUSUQiOiIwNDZjYmEzMy05ODRjLTQ5OTktOWMyMC1mZGEwMTg0N2E2NDMifQ&p=B2C_1A_Customer_CFA_signup_signin_B2CLogin
Source: 1.7..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: blob:https://compliancetracking.cfainstitute.org/4... This script demonstrates high-risk behavior by using the `eval()` function to execute dynamic code received from an untrusted source. The lack of origin verification and the use of `eval()` pose a significant security risk, as it allows the execution of arbitrary code that could be malicious.
Source: https://compliancetracking.cfainstitute.org/amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5LCJpYXQiOjE3NDQ2NjUyOTksImlzcyI6Imh0dHBzOi8vc3RhbmRhcmRzY29tcGxpYW5jZXRyYWNraW5nYXBpLmNmYWluc3RpdHV0ZS5vcmcvIn0.l4SBJnn8huVpuJVgzl7oq2riSJ7NbE6i7-Sgdch3E3sHTTP Parser: Number of links: 0
Source: https://azprdb2c1.b2clogin.com/azprdb2c1.onmicrosoft.com/b2c_1a_customer_cfa_signup_signin_b2clogin/oauth2/v2.0/authorize?response_type=code&scope=profile%20offline_access%20openid&client_id=aca7fc3b-51a5-4ab7-90a3-b33090912be1&state=LSmSqmGqO4PHkUSsOsAD&redirect_uri=https%3A//www.cfainstitute.org/oidc/login-redirectHTTP Parser: Number of links: 1
Source: https://compliancetracking.cfainstitute.org/amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5LCJpYXQiOjE3NDQ2NjUyOTksImlzcyI6Imh0dHBzOi8vc3RhbmRhcmRzY29tcGxpYW5jZXRyYWNraW5nYXBpLmNmYWluc3RpdHV0ZS5vcmcvIn0.l4SBJnn8huVpuJVgzl7oq2riSJ7NbE6i7-Sgdch3E3sHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://compliancetracking.cfainstitute.org/amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5LCJpYXQiOjE3NDQ2NjUyOTksImlzcyI6Imh0dHBzOi8vc3RhbmRhcmRzY29tcGxpYW5jZXRyYWNraW5nYXBpLmNmYWluc3RpdHV0ZS5vcmcvIn0.l4SBJnn8huVpuJVgzl7oq2riSJ7NbE6i7-Sgdch3E3sHTTP Parser: Title: AMC Form does not match URL
Source: https://azprdb2c1.b2clogin.com/azprdb2c1.onmicrosoft.com/b2c_1a_customer_cfa_signup_signin_b2clogin/oauth2/v2.0/authorize?response_type=code&scope=profile%20offline_access%20openid&client_id=aca7fc3b-51a5-4ab7-90a3-b33090912be1&state=LSmSqmGqO4PHkUSsOsAD&redirect_uri=https%3A//www.cfainstitute.org/oidc/login-redirectHTTP Parser: Title: User details does not match URL
Source: https://azprdb2c1.b2clogin.com/azprdb2c1.onmicrosoft.com/b2c_1a_customer_cfa_signup_signin_b2clogin/oauth2/v2.0/authorize?response_type=code&scope=profile%20offline_access%20openid&client_id=aca7fc3b-51a5-4ab7-90a3-b33090912be1&state=LSmSqmGqO4PHkUSsOsAD&redirect_uri=https%3A//www.cfainstitute.org/oidc/login-redirectHTTP Parser: Iframe src: https://cfainstitute.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fazprdb2c1.b2clogin.com
Source: https://compliancetracking.cfainstitute.org/amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5LCJpYXQiOjE3NDQ2NjUyOTksImlzcyI6Imh0dHBzOi8vc3RhbmRhcmRzY29tcGxpYW5jZXRyYWNraW5nYXBpLmNmYWluc3RpdHV0ZS5vcmcvIn0.l4SBJnn8huVpuJVgzl7oq2riSJ7NbE6i7-Sgdch3E3sHTTP Parser: No favicon
Source: https://compliancetracking.cfainstitute.org/amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5LCJpYXQiOjE3NDQ2NjUyOTksImlzcyI6Imh0dHBzOi8vc3RhbmRhcmRzY29tcGxpYW5jZXRyYWNraW5nYXBpLmNmYWluc3RpdHV0ZS5vcmcvIn0.l4SBJnn8huVpuJVgzl7oq2riSJ7NbE6i7-Sgdch3E3sHTTP Parser: No favicon
Source: https://compliancetracking.cfainstitute.org/amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5LCJpYXQiOjE3NDQ2NjUyOTksImlzcyI6Imh0dHBzOi8vc3RhbmRhcmRzY29tcGxpYW5jZXRyYWNraW5nYXBpLmNmYWluc3RpdHV0ZS5vcmcvIn0.l4SBJnn8huVpuJVgzl7oq2riSJ7NbE6i7-Sgdch3E3sHTTP Parser: No favicon
Source: https://www.cfainstitute.org/about/governance/policies/privacy-policyHTTP Parser: No favicon
Source: https://www.cfainstitute.org/about/governance/policies/privacy-policyHTTP Parser: No favicon
Source: https://www.cfainstitute.org/about/governance/policies/privacy-policyHTTP Parser: No favicon
Source: https://www.cfainstitute.org/about/governance/policies/privacy-policyHTTP Parser: No favicon
Source: https://compliancetracking.cfainstitute.org/amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5LCJpYXQiOjE3NDQ2NjUyOTksImlzcyI6Imh0dHBzOi8vc3RhbmRhcmRzY29tcGxpYW5jZXRyYWNraW5nYXBpLmNmYWluc3RpdHV0ZS5vcmcvIn0.l4SBJnn8huVpuJVgzl7oq2riSJ7NbE6i7-Sgdch3E3sHTTP Parser: No <meta name="author".. found
Source: https://azprdb2c1.b2clogin.com/azprdb2c1.onmicrosoft.com/b2c_1a_customer_cfa_signup_signin_b2clogin/oauth2/v2.0/authorize?response_type=code&scope=profile%20offline_access%20openid&client_id=aca7fc3b-51a5-4ab7-90a3-b33090912be1&state=LSmSqmGqO4PHkUSsOsAD&redirect_uri=https%3A//www.cfainstitute.org/oidc/login-redirectHTTP Parser: No <meta name="author".. found
Source: https://compliancetracking.cfainstitute.org/amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5LCJpYXQiOjE3NDQ2NjUyOTksImlzcyI6Imh0dHBzOi8vc3RhbmRhcmRzY29tcGxpYW5jZXRyYWNraW5nYXBpLmNmYWluc3RpdHV0ZS5vcmcvIn0.l4SBJnn8huVpuJVgzl7oq2riSJ7NbE6i7-Sgdch3E3sHTTP Parser: No <meta name="copyright".. found
Source: https://azprdb2c1.b2clogin.com/azprdb2c1.onmicrosoft.com/b2c_1a_customer_cfa_signup_signin_b2clogin/oauth2/v2.0/authorize?response_type=code&scope=profile%20offline_access%20openid&client_id=aca7fc3b-51a5-4ab7-90a3-b33090912be1&state=LSmSqmGqO4PHkUSsOsAD&redirect_uri=https%3A//www.cfainstitute.org/oidc/login-redirectHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 74.125.21.103:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.80.73:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.61.57:443 -> 192.168.2.4:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.156.152.8:443 -> 192.168.2.4:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.156.152.8:443 -> 192.168.2.4:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.4:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.229:443 -> 192.168.2.4:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49812 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.203.69.88:443 -> 192.168.2.4:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.209.122.241:443 -> 192.168.2.4:49819 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.219.202.100:443 -> 192.168.2.4:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.88.13:443 -> 192.168.2.4:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.86.137.158:443 -> 192.168.2.4:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.72.172:443 -> 192.168.2.4:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.233.185.99:443 -> 192.168.2.4:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.233.177.157:443 -> 192.168.2.4:49869 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.177.122.156:443 -> 192.168.2.4:49868 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.65.36:443 -> 192.168.2.4:49881 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.65.36:443 -> 192.168.2.4:49880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.162.98:443 -> 192.168.2.4:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.26.50:443 -> 192.168.2.4:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.0.175.163:443 -> 192.168.2.4:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.186.224.24:443 -> 192.168.2.4:49902 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.42.14:443 -> 192.168.2.4:49899 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.9.103:443 -> 192.168.2.4:49903 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.42.14:443 -> 192.168.2.4:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.65.36:443 -> 192.168.2.4:49904 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.65.36:443 -> 192.168.2.4:49905 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.156.152.58:443 -> 192.168.2.4:49911 version: TLS 1.2
Source: unknownHTTPS traffic detected: 63.140.38.236:443 -> 192.168.2.4:49914 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.230.253.117:443 -> 192.168.2.4:49919 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.54.30.30:443 -> 192.168.2.4:49920 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.42.14:443 -> 192.168.2.4:49921 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.4:49922 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.186.224.24:443 -> 192.168.2.4:49934 version: TLS 1.2
Source: unknownHTTPS traffic detected: 63.140.38.236:443 -> 192.168.2.4:49935 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.233.185.149:443 -> 192.168.2.4:49938 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.15.148:443 -> 192.168.2.4:49939 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.138.149:443 -> 192.168.2.4:49944 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.215.148:443 -> 192.168.2.4:49945 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.253.124.156:443 -> 192.168.2.4:49946 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.233.177.154:443 -> 192.168.2.4:49950 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.157.1:443 -> 192.168.2.4:49966 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49969 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49970 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49973 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49974 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.61.57:443 -> 192.168.2.4:49977 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.135.17:443 -> 192.168.2.4:49981 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.225.143.250:443 -> 192.168.2.4:49984 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.237.28.52:443 -> 192.168.2.4:49987 version: TLS 1.2
Source: unknownHTTPS traffic detected: 63.140.38.138:443 -> 192.168.2.4:49988 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.206.27.55:443 -> 192.168.2.4:49989 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:50005 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 6MB later: 53MB
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.cfainstitute.org to https://azprdb2c1.b2clogin.com/azprdb2c1.onmicrosoft.com/b2c_1a_customer_cfa_signup_signin_b2clogin/oauth2/v2.0/authorize?response_type=code&scope=profile%20offline_access%20openid&client_id=aca7fc3b-51a5-4ab7-90a3-b33090912be1&state=lsmsqmgqo4phkussosad&redirect_uri=https%3a//www.cfainstitute.org/oidc/login-redirect
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5LCJpYXQiOjE3NDQ2NjUyOTksImlzcyI6Imh0dHBzOi8vc3RhbmRhcmRzY29tcGxpYW5jZXRyYWNraW5nYXBpLmNmYWluc3RpdHV0ZS5vcmcvIn0.l4SBJnn8huVpuJVgzl7oq2riSJ7NbE6i7-Sgdch3E3s HTTP/1.1Host: compliancetracking.cfainstitute.orgConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5LCJpYXQiOjE3NDQ2NjUyOTksImlzcyI6Imh0dHBzOi8vc3RhbmRhcmRzY29tcGxpYW5jZXRyYWNraW5nYXBpLmNmYWluc3RpdHV0ZS5vcmcvIn0.l4SBJnn8huVpuJVgzl7oq2riSJ7NbE6i7-Sgdch3E3s HTTP/1.1Host: compliancetracking.cfainstitute.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=930c50633d9d184b HTTP/1.1Host: compliancetracking.cfainstitute.orgConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compliancetracking.cfainstitute.org/amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5LCJpYXQiOjE3NDQ2NjUyOTksImlzcyI6Imh0dHBzOi8vc3RhbmRhcmRzY29tcGxpYW5jZXRyYWNraW5nYXBpLmNmYWluc3RpdHV0ZS5vcmcvIn0.l4SBJnn8huVpuJVgzl7oq2riSJ7NbE6i7-Sgdch3E3s&__cf_chl_rt_tk=fdq1rb8mgyVxCuisj.Hd_G6arheVPMMGupboCIu.bKc-1744729242-1.0.1.1-GZEbikwNsnnSZuG63gI6PW.jCOQErgE6A44uHPucGvQAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveOrigin: https://compliancetracking.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/580ba44007a6/api.js?onload=cvpQy6&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveOrigin: https://compliancetracking.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: compliancetracking.cfainstitute.orgConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compliancetracking.cfainstitute.org/amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5LCJpYXQiOjE3NDQ2NjUyOTksImlzcyI6Imh0dHBzOi8vc3RhbmRhcmRzY29tcGxpYW5jZXRyYWNraW5nYXBpLmNmYWluc3RpdHV0ZS5vcmcvIn0.l4SBJnn8huVpuJVgzl7oq2riSJ7NbE6i7-Sgdch3E3sAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/fr5oz/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1255438752:1744727297:Lpj1dCAmJCqaGLh9oyZZxhg9KUJmno6MzBh8iWQq8uI/930c50633d9d184b/y0paKMe2X6XX2W5dyqbyWCm44q954Kyh6fgjDRgSrMo-1744729242-1.2.1.1-K5ocCiwd8IF5KGrGNzkQzHftJB_5HBRxi02rJERretk0o9lsTlhz2ZsRGQF9O0LQ HTTP/1.1Host: compliancetracking.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=930c507189627ba0&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/fr5oz/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/fr5oz/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/930c507189627ba0/1744729245837/WkAzB2BuS_K4mO0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/fr5oz/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1119264582:1744727468:EsvcHl6jCVQEztO36zKga7sgydkPqFn8X0TYKijc-hE/930c507189627ba0/X9wEr62TFZ4PsZdFyL6nuB1_GOnilgDmEhgjhyb26zw-1744729244-1.1.1.1-zCwr6XOoDJ9sEDz6qAMa0S4dZSp7HG6pgK1EbIKY2kY.XGasBRjnw_UrUwdXTOaY HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/930c507189627ba0/1744729245842/47da53fe0d46d7912b6cb7faa1d1cfa42ad4ecb540ba8c707b317e3feab9aff1/BpQidFr4MXTTuoE HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/fr5oz/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/930c507189627ba0/1744729245837/WkAzB2BuS_K4mO0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1119264582:1744727468:EsvcHl6jCVQEztO36zKga7sgydkPqFn8X0TYKijc-hE/930c507189627ba0/X9wEr62TFZ4PsZdFyL6nuB1_GOnilgDmEhgjhyb26zw-1744729244-1.1.1.1-zCwr6XOoDJ9sEDz6qAMa0S4dZSp7HG6pgK1EbIKY2kY.XGasBRjnw_UrUwdXTOaY HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1119264582:1744727468:EsvcHl6jCVQEztO36zKga7sgydkPqFn8X0TYKijc-hE/930c507189627ba0/X9wEr62TFZ4PsZdFyL6nuB1_GOnilgDmEhgjhyb26zw-1744729244-1.1.1.1-zCwr6XOoDJ9sEDz6qAMa0S4dZSp7HG6pgK1EbIKY2kY.XGasBRjnw_UrUwdXTOaY HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1255438752:1744727297:Lpj1dCAmJCqaGLh9oyZZxhg9KUJmno6MzBh8iWQq8uI/930c50633d9d184b/y0paKMe2X6XX2W5dyqbyWCm44q954Kyh6fgjDRgSrMo-1744729242-1.2.1.1-K5ocCiwd8IF5KGrGNzkQzHftJB_5HBRxi02rJERretk0o9lsTlhz2ZsRGQF9O0LQ HTTP/1.1Host: compliancetracking.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4
Source: global trafficHTTP traffic detected: GET /css/custom.css?v=7csXMUxeumS6ahQN36I-FOuvwcK8VwKIGAxkzYuzndg HTTP/1.1Host: compliancetracking.cfainstitute.orgConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compliancetracking.cfainstitute.org/amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5LCJpYXQiOjE3NDQ2NjUyOTksImlzcyI6Imh0dHBzOi8vc3RhbmRhcmRzY29tcGxpYW5jZXRyYWNraW5nYXBpLmNmYWluc3RpdHV0ZS5vcmcvIn0.l4SBJnn8huVpuJVgzl7oq2riSJ7NbE6i7-Sgdch3E3sAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; .AspNetCore.Antiforgery.cdV5uW_Ejgc=CfDJ8GEcuAdepw5Mtw1nbHq7b9MP3Ans_RJeZGeuW75rkQg_PgGnwO-VSiLCWvvEQdWcrgsTZj-0vPOhqJfeXyBQF43SM8mA3QT-TwKMQ4D3Kf8cjBR3I8c6InXF3tDZZmq3yupU944D1i3JVCZpz5VThlU
Source: global trafficHTTP traffic detected: GET /globalbundles/styles/global.css?v=aK2LBA1sxU9Od9zKm1kSNOJDCi3s6o7M1UpTaPVFQqY HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compliancetracking.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN
Source: global trafficHTTP traffic detected: GET /Content/img/2x/logos/cfa-logo.png?v=R-xDy1u_mf3gKCwZiHIzzQaw1ytPMhRjdGIDpyRlXs8 HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compliancetracking.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN
Source: global trafficHTTP traffic detected: GET /Content/img/2x/logos/cfa-logo-wheel.png HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compliancetracking.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN
Source: global trafficHTTP traffic detected: GET /globalbundles/scripts/global.js?v=UenCcd2YJ2DmlkcFDgNiNgFehIPoA-GfUNXRmEdit7E HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compliancetracking.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN
Source: global trafficHTTP traffic detected: GET /globalbundles/scripts/webcaseform.js?v=FyWXNNrwvyruiqDBINw5whTlOQ21Pkayo21_Dh47wl4 HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compliancetracking.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN
Source: global trafficHTTP traffic detected: GET /Content/img/2x/logos/cfa-logo.png?v=R-xDy1u_mf3gKCwZiHIzzQaw1ytPMhRjdGIDpyRlXs8 HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4
Source: global trafficHTTP traffic detected: GET /Content/img/2x/logos/cfa-logo-wheel.png HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4
Source: global trafficHTTP traffic detected: GET /Content/img/bootstrap/radio-off.svg HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uxpatterns.cfainstitute.org/globalbundles/styles/global.css?v=aK2LBA1sxU9Od9zKm1kSNOJDCi3s6o7M1UpTaPVFQqYAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN
Source: global trafficHTTP traffic detected: GET /Content/img/bootstrap/check-off.svg HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uxpatterns.cfainstitute.org/globalbundles/styles/global.css?v=aK2LBA1sxU9Od9zKm1kSNOJDCi3s6o7M1UpTaPVFQqYAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN
Source: global trafficHTTP traffic detected: GET /Content/img/bootstrap/radio-on.svg HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uxpatterns.cfainstitute.org/globalbundles/styles/global.css?v=aK2LBA1sxU9Od9zKm1kSNOJDCi3s6o7M1UpTaPVFQqYAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN
Source: global trafficHTTP traffic detected: GET /Content/img/loading.png HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uxpatterns.cfainstitute.org/globalbundles/styles/global.css?v=aK2LBA1sxU9Od9zKm1kSNOJDCi3s6o7M1UpTaPVFQqYAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN
Source: global trafficHTTP traffic detected: GET /Content/img/favicon.ico?v=rdZKWdJlYs3c8PFDwQEscI2ljiKFztCkqkXfX98QVKc HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compliancetracking.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /Content/img/loading.png HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /Content/img/bootstrap/check-off.svg HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /Content/img/bootstrap/radio-on.svg HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /Content/img/bootstrap/radio-off.svg HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /Content/img/favicon.ico?v=rdZKWdJlYs3c8PFDwQEscI2ljiKFztCkqkXfX98QVKc HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /en/about/governance/policies/privacy-policy HTTP/1.1Host: www.cfainstitute.orgConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://compliancetracking.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /about/governance/policies/privacy-policy HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://compliancetracking.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_DIFZ0MXHS8kJFf3KYYRxg0vOsHAS5AZrRZzPe-4kZOA.css?delta=2&language=en&theme=cfa_base&include=eJyVU-1ugzAMfCFapL1QZIILVp04ikO3vv1MYB-sVKN_kHO5sx189hdwHSi2A0sHfNJyZ4pD4w1XhOxHB4mclxtKW79etfEyopJEQ8ZTGTHgBnLIBsVisliAIub96z5PCdhZPO0TrJXr5qYGljYkibVAelZkj7nW61j8Vf9lKxV0F5FyIHPljgj9Ea54si7mt-03EctMLRgSQ0Fd-v3Gl47s-sPiiflQiig9uiRM_u4SDPhMGUCX5F_CP8CexKb3W1CPyf7yW_c42WMSF6QjfqVYMAO4CDcaoBjvBeVq8k2nrlr6YSWEGZJSHYclztgkyDBkSKO2i7fOP8h5imnqmHTEvpn9oWXqSdxAsd0eT2sh266cqUet9HeLHDDm0lKk0qy2CdgTLOZpH6Hzsox6t6mFdl7sT-_ejqY HTTP/1.1Host: www.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cfainstitute.org/about/governance/policies/privacy-policyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_7ZmkjiVyXGTnbrvvmfC7dYDfgu7srY9ucipHDDDQyKM.css?delta=0&language=en&theme=cfa_base&include=eJyVU-1ugzAMfCFapL1QZIILVp04ikO3vv1MYB-sVKN_kHO5sx189hdwHSi2A0sHfNJyZ4pD4w1XhOxHB4mclxtKW79etfEyopJEQ8ZTGTHgBnLIBsVisliAIub96z5PCdhZPO0TrJXr5qYGljYkibVAelZkj7nW61j8Vf9lKxV0F5FyIHPljgj9Ea54si7mt-03EctMLRgSQ0Fd-v3Gl47s-sPiiflQiig9uiRM_u4SDPhMGUCX5F_CP8CexKb3W1CPyf7yW_c42WMSF6QjfqVYMAO4CDcaoBjvBeVq8k2nrlr6YSWEGZJSHYclztgkyDBkSKO2i7fOP8h5imnqmHTEvpn9oWXqSdxAsd0eT2sh266cqUet9HeLHDDm0lKk0qy2CdgTLOZpH6Hzsox6t6mFdl7sT-_ejqY HTTP/1.1Host: www.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cfainstitute.org/about/governance/policies/privacy-policyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_IkQLdZwZ5drKzZv0aj7zmMAhEIwmaG2JaDaT_w-kPIk.css?delta=3&language=en&theme=cfa_base&include=eJyVU-1ugzAMfCFapL1QZIILVp04ikO3vv1MYB-sVKN_kHO5sx189hdwHSi2A0sHfNJyZ4pD4w1XhOxHB4mclxtKW79etfEyopJEQ8ZTGTHgBnLIBsVisliAIub96z5PCdhZPO0TrJXr5qYGljYkibVAelZkj7nW61j8Vf9lKxV0F5FyIHPljgj9Ea54si7mt-03EctMLRgSQ0Fd-v3Gl47s-sPiiflQiig9uiRM_u4SDPhMGUCX5F_CP8CexKb3W1CPyf7yW_c42WMSF6QjfqVYMAO4CDcaoBjvBeVq8k2nrlr6YSWEGZJSHYclztgkyDBkSKO2i7fOP8h5imnqmHTEvpn9oWXqSdxAsd0eT2sh266cqUet9HeLHDDm0lKk0qy2CdgTLOZpH6Hzsox6t6mFdl7sT-_ejqY HTTP/1.1Host: www.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cfainstitute.org/about/governance/policies/privacy-policyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /themes/custom/cfa_base/logo.svg HTTP/1.1Host: www.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cfainstitute.org/about/governance/policies/privacy-policyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /ca679de7f940/5199d11943bc/launch-750c66e2ab45.min.js HTTP/1.1Host: assets.adobedtm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/themes/coveo.css HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules/contrib/collapsiblock/theme/dist/collapsiblock.js?sur9kr HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.cfainstitute.org/about/governance/policies/privacy-policyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /atomic/v2/atomic.esm.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules/custom/ep_search_api_coveo/js/dist/cfa-coveo-atomic-ui.js?sur9kr HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.cfainstitute.org/about/governance/policies/privacy-policyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /ajax/libs/mathjax/2.7.0/MathJax.js?config=TeX-AMS-MML_HTMLorMML HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/js-cookie@3.0.5/dist/js.cookie.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/custom/cfa_base/fonts/AzoSans-Medium.woff HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.cfainstitute.org/sites/default/files/css/css_IkQLdZwZ5drKzZv0aj7zmMAhEIwmaG2JaDaT_w-kPIk.css?delta=3&language=en&theme=cfa_base&include=eJyVU-1ugzAMfCFapL1QZIILVp04ikO3vv1MYB-sVKN_kHO5sx189hdwHSi2A0sHfNJyZ4pD4w1XhOxHB4mclxtKW79etfEyopJEQ8ZTGTHgBnLIBsVisliAIub96z5PCdhZPO0TrJXr5qYGljYkibVAelZkj7nW61j8Vf9lKxV0F5FyIHPljgj9Ea54si7mt-03EctMLRgSQ0Fd-v3Gl47s-sPiiflQiig9uiRM_u4SDPhMGUCX5F_CP8CexKb3W1CPyf7yW_c42WMSF6QjfqVYMAO4CDcaoBjvBeVq8k2nrlr6YSWEGZJSHYclztgkyDBkSKO2i7fOP8h5imnqmHTEvpn9oWXqSdxAsd0eT2sh266cqUet9HeLHDDm0lKk0qy2CdgTLOZpH6Hzsox6t6mFdl7sT-_ejqYAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /themes/custom/cfa_base/fonts/AzoSans-Regular.woff HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.cfainstitute.org/sites/default/files/css/css_IkQLdZwZ5drKzZv0aj7zmMAhEIwmaG2JaDaT_w-kPIk.css?delta=3&language=en&theme=cfa_base&include=eJyVU-1ugzAMfCFapL1QZIILVp04ikO3vv1MYB-sVKN_kHO5sx189hdwHSi2A0sHfNJyZ4pD4w1XhOxHB4mclxtKW79etfEyopJEQ8ZTGTHgBnLIBsVisliAIub96z5PCdhZPO0TrJXr5qYGljYkibVAelZkj7nW61j8Vf9lKxV0F5FyIHPljgj9Ea54si7mt-03EctMLRgSQ0Fd-v3Gl47s-sPiiflQiig9uiRM_u4SDPhMGUCX5F_CP8CexKb3W1CPyf7yW_c42WMSF6QjfqVYMAO4CDcaoBjvBeVq8k2nrlr6YSWEGZJSHYclztgkyDBkSKO2i7fOP8h5imnqmHTEvpn9oWXqSdxAsd0eT2sh266cqUet9HeLHDDm0lKk0qy2CdgTLOZpH6Hzsox6t6mFdl7sT-_ejqYAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /sites/default/files/cohesion/material-symbols.woff2 HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.cfainstitute.org/sites/default/files/css/css_7ZmkjiVyXGTnbrvvmfC7dYDfgu7srY9ucipHDDDQyKM.css?delta=0&language=en&theme=cfa_base&include=eJyVU-1ugzAMfCFapL1QZIILVp04ikO3vv1MYB-sVKN_kHO5sx189hdwHSi2A0sHfNJyZ4pD4w1XhOxHB4mclxtKW79etfEyopJEQ8ZTGTHgBnLIBsVisliAIub96z5PCdhZPO0TrJXr5qYGljYkibVAelZkj7nW61j8Vf9lKxV0F5FyIHPljgj9Ea54si7mt-03EctMLRgSQ0Fd-v3Gl47s-sPiiflQiig9uiRM_u4SDPhMGUCX5F_CP8CexKb3W1CPyf7yW_c42WMSF6QjfqVYMAO4CDcaoBjvBeVq8k2nrlr6YSWEGZJSHYclztgkyDBkSKO2i7fOP8h5imnqmHTEvpn9oWXqSdxAsd0eT2sh266cqUet9HeLHDDm0lKk0qy2CdgTLOZpH6Hzsox6t6mFdl7sT-_ejqYAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /themes/custom/cfa_base/fonts/AzoSans-Bold.woff HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.cfainstitute.org/sites/default/files/css/css_IkQLdZwZ5drKzZv0aj7zmMAhEIwmaG2JaDaT_w-kPIk.css?delta=3&language=en&theme=cfa_base&include=eJyVU-1ugzAMfCFapL1QZIILVp04ikO3vv1MYB-sVKN_kHO5sx189hdwHSi2A0sHfNJyZ4pD4w1XhOxHB4mclxtKW79etfEyopJEQ8ZTGTHgBnLIBsVisliAIub96z5PCdhZPO0TrJXr5qYGljYkibVAelZkj7nW61j8Vf9lKxV0F5FyIHPljgj9Ea54si7mt-03EctMLRgSQ0Fd-v3Gl47s-sPiiflQiig9uiRM_u4SDPhMGUCX5F_CP8CexKb3W1CPyf7yW_c42WMSF6QjfqVYMAO4CDcaoBjvBeVq8k2nrlr6YSWEGZJSHYclztgkyDBkSKO2i7fOP8h5imnqmHTEvpn9oWXqSdxAsd0eT2sh266cqUet9HeLHDDm0lKk0qy2CdgTLOZpH6Hzsox6t6mFdl7sT-_ejqYAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: www.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cfainstitute.org/about/governance/policies/privacy-policyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_79YjPLKiyPXPPJtTVLzt5jGbycMejATcAJI9Hz6dnog.js?scope=footer&delta=0&language=en&theme=cfa_base&include=eJx9kEFuxDAIRS-U1NfopmdA2CYTMsS4Nm6mty_NtFI3zQYJ_vtg_7QgROwUbqIRZe6pcbU-JZ8r5xS-C2DOkKkbFzTWcqqdsKUVsDIk_SANZ93cqit1pwIJ7VQMjPYqaNRfchvVj_h0XGHC5X6lNz3mRducVMZe_lx8fgKEY8PGTrryhpbWV-Lbalfk9j6ofcJgoGWhZBD9FfnCULGhCD7AI1Nx-HYBH75LjyfpmPtq5yia7h5bo4nqP3nOaLpzmgdPO9q64SN0slGnzkbQbWRWOCh6HDv8JBV-e-FuJ3hwJkChZoEL2xctjcXI HTTP/1.1Host: www.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cfainstitute.org/about/governance/policies/privacy-policyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /themes/custom/cfa_base/logo.svg HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=192334FA53DAAC620A490D44%40AdobeOrg&d_nsid=0&ts=1744729277641 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0Accept: */*Origin: https://www.cfainstitute.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_kfiNrUFion_jCCbUCHcohp9YqsyVVGxH2njboKqhYf4.js?scope=footer&delta=2&language=en&theme=cfa_base&include=eJx9kEFuxDAIRS-U1NfopmdA2CYTMsS4Nm6mty_NtFI3zQYJ_vtg_7QgROwUbqIRZe6pcbU-JZ8r5xS-C2DOkKkbFzTWcqqdsKUVsDIk_SANZ93cqit1pwIJ7VQMjPYqaNRfchvVj_h0XGHC5X6lNz3mRducVMZe_lx8fgKEY8PGTrryhpbWV-Lbalfk9j6ofcJgoGWhZBD9FfnCULGhCD7AI1Nx-HYBH75LjyfpmPtq5yia7h5bo4nqP3nOaLpzmgdPO9q64SN0slGnzkbQbWRWOCh6HDv8JBV-e-FuJ3hwJkChZoEL2xctjcXI HTTP/1.1Host: www.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cfainstitute.org/about/governance/policies/privacy-policyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_rkRY8n75fKMSpJm8KIxyXWRVvR4fcAUGcxQjqNDecz4.js?scope=footer&delta=6&language=en&theme=cfa_base&include=eJx9kEFuxDAIRS-U1NfopmdA2CYTMsS4Nm6mty_NtFI3zQYJ_vtg_7QgROwUbqIRZe6pcbU-JZ8r5xS-C2DOkKkbFzTWcqqdsKUVsDIk_SANZ93cqit1pwIJ7VQMjPYqaNRfchvVj_h0XGHC5X6lNz3mRducVMZe_lx8fgKEY8PGTrryhpbWV-Lbalfk9j6ofcJgoGWhZBD9FfnCULGhCD7AI1Nx-HYBH75LjyfpmPtq5yia7h5bo4nqP3nOaLpzmgdPO9q64SN0slGnzkbQbWRWOCh6HDv8JBV-e-FuJ3hwJkChZoEL2xctjcXI HTTP/1.1Host: www.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cfainstitute.org/about/governance/policies/privacy-policyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_MuQuD73szlWmdSrL3UaAp10HLVAt2afQ-ULwAiOfUB8.js?scope=footer&delta=8&language=en&theme=cfa_base&include=eJx9kEFuxDAIRS-U1NfopmdA2CYTMsS4Nm6mty_NtFI3zQYJ_vtg_7QgROwUbqIRZe6pcbU-JZ8r5xS-C2DOkKkbFzTWcqqdsKUVsDIk_SANZ93cqit1pwIJ7VQMjPYqaNRfchvVj_h0XGHC5X6lNz3mRducVMZe_lx8fgKEY8PGTrryhpbWV-Lbalfk9j6ofcJgoGWhZBD9FfnCULGhCD7AI1Nx-HYBH75LjyfpmPtq5yia7h5bo4nqP3nOaLpzmgdPO9q64SN0slGnzkbQbWRWOCh6HDv8JBV-e-FuJ3hwJkChZoEL2xctjcXI HTTP/1.1Host: www.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cfainstitute.org/about/governance/policies/privacy-policyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=0
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-5925f187.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/atomic.esm.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-e1255160.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/atomic.esm.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/custom/cfa_base/images/sprites/social/linkedin.svg HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.cfainstitute.org/sites/default/files/css/css_IkQLdZwZ5drKzZv0aj7zmMAhEIwmaG2JaDaT_w-kPIk.css?delta=3&language=en&theme=cfa_base&include=eJyVU-1ugzAMfCFapL1QZIILVp04ikO3vv1MYB-sVKN_kHO5sx189hdwHSi2A0sHfNJyZ4pD4w1XhOxHB4mclxtKW79etfEyopJEQ8ZTGTHgBnLIBsVisliAIub96z5PCdhZPO0TrJXr5qYGljYkibVAelZkj7nW61j8Vf9lKxV0F5FyIHPljgj9Ea54si7mt-03EctMLRgSQ0Fd-v3Gl47s-sPiiflQiig9uiRM_u4SDPhMGUCX5F_CP8CexKb3W1CPyf7yW_c42WMSF6QjfqVYMAO4CDcaoBjvBeVq8k2nrlr6YSWEGZJSHYclztgkyDBkSKO2i7fOP8h5imnqmHTEvpn9oWXqSdxAsd0eT2sh266cqUet9HeLHDDm0lKk0qy2CdgTLOZpH6Hzsox6t6mFdl7sT-_ejqYAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /themes/custom/cfa_base/images/sprites/social/instagram.svg HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.cfainstitute.org/sites/default/files/css/css_IkQLdZwZ5drKzZv0aj7zmMAhEIwmaG2JaDaT_w-kPIk.css?delta=3&language=en&theme=cfa_base&include=eJyVU-1ugzAMfCFapL1QZIILVp04ikO3vv1MYB-sVKN_kHO5sx189hdwHSi2A0sHfNJyZ4pD4w1XhOxHB4mclxtKW79etfEyopJEQ8ZTGTHgBnLIBsVisliAIub96z5PCdhZPO0TrJXr5qYGljYkibVAelZkj7nW61j8Vf9lKxV0F5FyIHPljgj9Ea54si7mt-03EctMLRgSQ0Fd-v3Gl47s-sPiiflQiig9uiRM_u4SDPhMGUCX5F_CP8CexKb3W1CPyf7yW_c42WMSF6QjfqVYMAO4CDcaoBjvBeVq8k2nrlr6YSWEGZJSHYclztgkyDBkSKO2i7fOP8h5imnqmHTEvpn9oWXqSdxAsd0eT2sh266cqUet9HeLHDDm0lKk0qy2CdgTLOZpH6Hzsox6t6mFdl7sT-_ejqYAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /atomic/v2/headless/headless.esm.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=192334FA53DAAC620A490D44%40AdobeOrg&d_nsid=0&ts=1744729277641 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: demdex=89894802376402060341253528059282558021
Source: global trafficHTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: cfainstitute.demdex.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: demdex=89894802376402060341253528059282558021
Source: global trafficHTTP traffic detected: GET /sitewide_alert/load HTTP/1.1Host: www.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cfainstitute.org/about/governance/policies/privacy-policyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-5cede8ea.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-5925f187.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-864481a8.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-5925f187.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/custom/cfa_base/images/sprites/social/twitter.svg HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.cfainstitute.org/sites/default/files/css/css_IkQLdZwZ5drKzZv0aj7zmMAhEIwmaG2JaDaT_w-kPIk.css?delta=3&language=en&theme=cfa_base&include=eJyVU-1ugzAMfCFapL1QZIILVp04ikO3vv1MYB-sVKN_kHO5sx189hdwHSi2A0sHfNJyZ4pD4w1XhOxHB4mclxtKW79etfEyopJEQ8ZTGTHgBnLIBsVisliAIub96z5PCdhZPO0TrJXr5qYGljYkibVAelZkj7nW61j8Vf9lKxV0F5FyIHPljgj9Ea54si7mt-03EctMLRgSQ0Fd-v3Gl47s-sPiiflQiig9uiRM_u4SDPhMGUCX5F_CP8CexKb3W1CPyf7yW_c42WMSF6QjfqVYMAO4CDcaoBjvBeVq8k2nrlr6YSWEGZJSHYclztgkyDBkSKO2i7fOP8h5imnqmHTEvpn9oWXqSdxAsd0eT2sh266cqUet9HeLHDDm0lKk0qy2CdgTLOZpH6Hzsox6t6mFdl7sT-_ejqYAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-ff30ebdc.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-5925f187.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/custom/cfa_base/images/sprites/social/facebook.svg HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.cfainstitute.org/sites/default/files/css/css_IkQLdZwZ5drKzZv0aj7zmMAhEIwmaG2JaDaT_w-kPIk.css?delta=3&language=en&theme=cfa_base&include=eJyVU-1ugzAMfCFapL1QZIILVp04ikO3vv1MYB-sVKN_kHO5sx189hdwHSi2A0sHfNJyZ4pD4w1XhOxHB4mclxtKW79etfEyopJEQ8ZTGTHgBnLIBsVisliAIub96z5PCdhZPO0TrJXr5qYGljYkibVAelZkj7nW61j8Vf9lKxV0F5FyIHPljgj9Ea54si7mt-03EctMLRgSQ0Fd-v3Gl47s-sPiiflQiig9uiRM_u4SDPhMGUCX5F_CP8CexKb3W1CPyf7yW_c42WMSF6QjfqVYMAO4CDcaoBjvBeVq8k2nrlr6YSWEGZJSHYclztgkyDBkSKO2i7fOP8h5imnqmHTEvpn9oWXqSdxAsd0eT2sh266cqUet9HeLHDDm0lKk0qy2CdgTLOZpH6Hzsox6t6mFdl7sT-_ejqYAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /themes/custom/cfa_base/images/sprites/social/wechat.svg HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.cfainstitute.org/sites/default/files/css/css_IkQLdZwZ5drKzZv0aj7zmMAhEIwmaG2JaDaT_w-kPIk.css?delta=3&language=en&theme=cfa_base&include=eJyVU-1ugzAMfCFapL1QZIILVp04ikO3vv1MYB-sVKN_kHO5sx189hdwHSi2A0sHfNJyZ4pD4w1XhOxHB4mclxtKW79etfEyopJEQ8ZTGTHgBnLIBsVisliAIub96z5PCdhZPO0TrJXr5qYGljYkibVAelZkj7nW61j8Vf9lKxV0F5FyIHPljgj9Ea54si7mt-03EctMLRgSQ0Fd-v3Gl47s-sPiiflQiig9uiRM_u4SDPhMGUCX5F_CP8CexKb3W1CPyf7yW_c42WMSF6QjfqVYMAO4CDcaoBjvBeVq8k2nrlr6YSWEGZJSHYclztgkyDBkSKO2i7fOP8h5imnqmHTEvpn9oWXqSdxAsd0eT2sh266cqUet9HeLHDDm0lKk0qy2CdgTLOZpH6Hzsox6t6mFdl7sT-_ejqYAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /themes/custom/cfa_base/images/sprites/social/linkedin.svg HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /themes/custom/cfa_base/images/sprites/social/instagram.svg HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-dce02d5a.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-ff30ebdc.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-cfb3c589.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-ff30ebdc.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-f51f762b.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-ff30ebdc.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/custom/cfa_base/images/sprites/social/twitter.svg HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /sitewide_alert/load HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /themes/custom/cfa_base/images/sprites/social/facebook.svg HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-2002205f.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-ff30ebdc.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /extensions/EP31dbb9c60e404ba1aa6e746d49be6f29/AppMeasurement.min.js HTTP/1.1Host: assets.adobedtm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/mathjax/2.7.0/config/TeX-AMS-MML_HTMLorMML.js?V=2.7.0 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /extensions/EP31dbb9c60e404ba1aa6e746d49be6f29/AppMeasurement_Module_ActivityMap.min.js HTTP/1.1Host: assets.adobedtm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-c280cd05.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-ff30ebdc.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/custom/cfa_base/images/sprites/social/wechat.svg HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cm/dd?d_uuid=89894802376402060341253528059282558021 HTTP/1.1Host: cm.everesttech.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-0943c4bd.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-ff30ebdc.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-4fb8ce4b.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-ff30ebdc.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-ce2f62d9.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-ff30ebdc.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-8f5830b4.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-ff30ebdc.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-1580513b.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-ff30ebdc.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-e9c4f463.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-ff30ebdc.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=Z-50wAAAAFiISQNz HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: demdex=89894802376402060341253528059282558021
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-eee4fde4.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-5cede8ea.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-7e830755.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-5cede8ea.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-3699e07e.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-5cede8ea.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/313469640856982?v=2.9.197&r=stable&domain=www.cfainstitute.org&hme=3469cd2310bfdef0792a05d8d61fe44de3551987a5200ece9665feac8460097d&ex_m=72%2C128%2C113%2C117%2C63%2C5%2C106%2C71%2C17%2C101%2C93%2C52%2C56%2C182%2C185%2C197%2C193%2C194%2C196%2C30%2C107%2C54%2C79%2C195%2C177%2C180%2C190%2C191%2C198%2C139%2C42%2C203%2C200%2C201%2C35%2C152%2C16%2C51%2C207%2C206%2C141%2C19%2C41%2C1%2C44%2C67%2C68%2C69%2C73%2C97%2C18%2C15%2C100%2C96%2C95%2C114%2C53%2C116%2C40%2C115%2C31%2C98%2C27%2C178%2C181%2C149%2C12%2C13%2C14%2C7%2C8%2C26%2C23%2C24%2C59%2C64%2C66%2C77%2C55%2C105%2C108%2C28%2C78%2C10%2C9%2C82%2C49%2C22%2C110%2C109%2C111%2C102%2C11%2C21%2C3%2C39%2C76%2C20%2C161%2C88%2C135%2C29%2C75%2C0%2C99%2C58%2C86%2C34%2C84%2C85%2C92%2C48%2C47%2C90%2C91%2C38%2C6%2C94%2C83%2C45%2C33%2C36%2C89%2C4%2C87%2C248%2C175%2C126%2C164%2C157%2C2%2C37%2C65%2C43%2C112%2C46%2C81%2C70%2C118%2C62%2C61%2C32%2C103%2C60%2C57%2C50%2C80%2C74%2C25%2C104%2C119 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mathjax/contrib/a11y/accessibility-menu.js?V=2.7.0 HTTP/1.1Host: cdn.mathjax.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-2c93ada7.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-5cede8ea.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-1deb66ba.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-5cede8ea.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-e5e52bdb.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-5cede8ea.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-37511f39.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-5cede8ea.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-44779695.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-5cede8ea.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-76cdb4e5.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-5cede8ea.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/11242127665?random=1744729280509&cv=11&fst=1744729280509&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je54b0v9100071815za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11242127665/?random=1744729280509&cv=11&fst=1744729280509&bg=ffffff&guid=ON&async=1&gtm=45je54b0v9100071815za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-9c7dbbdf.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-5cede8ea.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-b9cbdd5c.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-864481a8.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-c86021c8.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-864481a8.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-1e3b01c2.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-864481a8.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-f383247d.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-864481a8.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-a56bfec6.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-864481a8.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11242127665/?random=1744729280509&cv=11&fst=1744729200000&bg=ffffff&guid=ON&async=1&gtm=45je54b0v9100071815za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDZpuyz6aDtVkeI9LkXpgYO5t6PuqAgAvZGbg&random=119471031&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=Z-50wAAAAFiISQNz HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: demdex=89894802376402060341253528059282558021; dpm=89894802376402060341253528059282558021
Source: global trafficHTTP traffic detected: GET /tr/?id=313469640856982&ev=PageView&dl=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&rl=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&if=false&ts=1744729281106&sw=1280&sh=1024&v=2.9.197&r=stable&ec=0&o=12318&fbp=fb.1.1744729281103.362310215847628807&ler=other&cdl=API_unavailable&it=1744729280292&coo=false&exp=l2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=313469640856982&ev=PageView&dl=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&rl=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&if=false&ts=1744729281106&sw=1280&sh=1024&v=2.9.197&r=stable&ec=0&o=12318&fbp=fb.1.1744729281103.362310215847628807&ler=other&cdl=API_unavailable&it=1744729280292&coo=false&exp=l2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source;navigation-source, triggerAttribution-Reporting-Support: webSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-d83eaf95.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-864481a8.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-0ecf4a7f.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-864481a8.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-e48090a7.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-864481a8.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-4dcb66f1.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-864481a8.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-b0ede3ce.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-864481a8.entry.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/lang/en.json HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.cfainstitute.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16623288528/?random=1744729281618&cv=11&fst=1744729281618&bg=ffffff&guid=ON&async=1&gtm=45be54b0v9189626621za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /td/rul/16623288528?random=1744729281618&cv=11&fst=1744729281618&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54b0v9189626621za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /signals/config/941175634272954?v=2.9.197&r=stable&domain=www.cfainstitute.org&hme=3469cd2310bfdef0792a05d8d61fe44de3551987a5200ece9665feac8460097d&ex_m=72%2C128%2C113%2C117%2C63%2C5%2C106%2C71%2C17%2C101%2C93%2C52%2C56%2C182%2C185%2C197%2C193%2C194%2C196%2C30%2C107%2C54%2C79%2C195%2C177%2C180%2C190%2C191%2C198%2C139%2C42%2C203%2C200%2C201%2C35%2C152%2C16%2C51%2C207%2C206%2C141%2C19%2C41%2C1%2C44%2C67%2C68%2C69%2C73%2C97%2C18%2C15%2C100%2C96%2C95%2C114%2C53%2C116%2C40%2C115%2C31%2C98%2C27%2C178%2C181%2C149%2C12%2C13%2C14%2C7%2C8%2C26%2C23%2C24%2C59%2C64%2C66%2C77%2C55%2C105%2C108%2C28%2C78%2C10%2C9%2C82%2C49%2C22%2C110%2C109%2C111%2C102%2C11%2C21%2C3%2C39%2C76%2C20%2C161%2C88%2C135%2C29%2C75%2C0%2C99%2C58%2C86%2C34%2C84%2C85%2C92%2C48%2C47%2C90%2C91%2C38%2C6%2C94%2C83%2C45%2C33%2C36%2C89%2C4%2C87%2C248%2C175%2C126%2C164%2C157%2C2%2C37%2C65%2C43%2C112%2C46%2C81%2C70%2C118%2C62%2C61%2C32%2C103%2C60%2C57%2C50%2C80%2C74%2C25%2C104%2C119%2C213%2C212%2C214%2C219%2C220%2C221%2C217%2C209%2C140%2C173%2C208%2C210%2C250%2C176%2C234%2C129%2C167%2C154%2C137%2C247%2C123%2C144%2C130%2C205%2C120%2C136 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/p-a0432fef.entry.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.cloud.coveo.com/atomic/v2/p-5925f187.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping.min.js HTTP/1.1Host: pixel.byspotify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /projects/b6179523-a747-4a5b-b08b-dd62fa5ec0d6.js HTTP/1.1Host: cdn.mouseflow.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /li.lms-analytics/insight.min.js HTTP/1.1Host: snap.licdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16623288528/?random=1744729281618&cv=11&fst=1744729200000&bg=ffffff&guid=ON&async=1&gtm=45be54b0v9189626621za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDZpuyzR5_C_WtFpevlLZrohiR6lNg-Uz54Syqusnfr3sthOM_9nnqU&random=3436364874&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=941175634272954&ev=PageView&dl=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&rl=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&if=false&ts=1744729282445&sw=1280&sh=1024&v=2.9.197&r=stable&ec=0&o=8222&ler=other&cdl=API_unavailable&cs_est=true&it=1744729280292&coo=false&exp=l2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=941175634272954&ev=PageView&dl=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&rl=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&if=false&ts=1744729282445&sw=1280&sh=1024&v=2.9.197&r=stable&ec=0&o=8222&ler=other&cdl=API_unavailable&cs_est=true&it=1744729280292&coo=false&exp=l2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source=navigation-source, triggerAttribution-Reporting-Support: webSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11242127665/?random=1744729280509&cv=11&fst=1744729200000&bg=ffffff&guid=ON&async=1&gtm=45je54b0v9100071815za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDZpuyz6aDtVkeI9LkXpgYO5t6PuqAgAvZGbg&random=119471031&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /attribution_trigger?pid=1011577&time=1744729282259&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: *sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.cfainstitute.orgAttribution-Reporting-Eligible: trigger;event-source, not-navigation-sourceAttribution-Reporting-Support: not-os, webSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=1011577&time=1744729282259&li_adsId=58de3fd5-c932-470b-adf6-cae1e502244b&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=313469640856982&ev=PageView&dl=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&rl=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&if=false&ts=1744729281106&sw=1280&sh=1024&v=2.9.197&r=stable&ec=0&o=12318&fbp=fb.1.1744729281103.362310215847628807&ler=other&cdl=API_unavailable&it=1744729280292&coo=false&exp=l2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=313469640856982&ev=PageView&dl=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&rl=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&if=false&ts=1744729281106&sw=1280&sh=1024&v=2.9.197&r=stable&ec=0&o=12318&fbp=fb.1.1744729281103.362310215847628807&ler=other&cdl=API_unavailable&it=1744729280292&coo=false&exp=l2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/10855802713?random=1744729282717&cv=11&fst=1744729282717&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54b0v9122607961za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509682~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl6swQzP9nbdBmSiNw-bQ_e56D38aXbzwAD0nS-e6xlsfjrmAzO0lcAwHDT
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10855802713/?random=1744729282717&cv=11&fst=1744729282717&bg=ffffff&guid=ON&async=1&gtm=45be54b0v9122607961za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509682~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl6swQzP9nbdBmSiNw-bQ_e56D38aXbzwAD0nS-e6xlsfjrmAzO0lcAwHDT
Source: global trafficHTTP traffic detected: GET /collect/?pid=6492642&fmt=js&li_adsId=51651a0a-8339-447e-afde-55e58b159bdc&Page%20URL=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&Timestamp=1744729282752&v=2 HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /atomic/v2/lang/en.json HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16623288528/?random=1744729281618&cv=11&fst=1744729200000&bg=ffffff&guid=ON&async=1&gtm=45be54b0v9189626621za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDZpuyzR5_C_WtFpevlLZrohiR6lNg-Uz54Syqusnfr3sthOM_9nnqU&random=3436364874&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=1011577&time=1744729282259&li_adsId=58de3fd5-c932-470b-adf6-cae1e502244b&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&cookiesTest=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=5bb91716-3e26-45a6-958e-ba090b3993d8; bcookie="v=2&aa2508b7-4943-48e4-8680-3e6e670852d1"; lidc="b=OGST07:s=O:r=O:a=O:p=O:g=3166:u=1:x=1:i=1744729283:t=1744815683:v=2:sig=AQG8bwCVZSD2bM35dj1cWJ7n1or1kPv_"
Source: global trafficHTTP traffic detected: GET /tr/?id=941175634272954&ev=PageView&dl=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&rl=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&if=false&ts=1744729282445&sw=1280&sh=1024&v=2.9.197&r=stable&ec=0&o=8222&ler=other&cdl=API_unavailable&cs_est=true&it=1744729280292&coo=false&exp=l2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/cfaprod/1/JS-2.27.0-LEWM/s98954694657402?AQB=1&ndh=1&pf=1&t=15%2F3%2F2025%2011%3A1%3A22%202%20240&mid=89915767677043804691255412392940633762&aamlh=7&ce=UTF-8&pageName=about%3Agovernance%3Apolicies%3Aprivacy-policy&g=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&r=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&c.&getValOnce=3.0.1&getVisitNum=4.2.1&endOfDatePeriod=1.2&getPreviousValue=3.0.1&inList=3.0&apl=4.0&formatTime=2.0&getNewRepeat=3.0.1&getTimeSinceLastVisit=2.0.1&.c&cc=USD&server=www.cfainstitute.org&events=event18&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&v1=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&v6=CFA%20Content%20Website%20%28Sitecore%29&c9=New&c16=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&c23=New%20Visitor&c29=1&c32=www.cfainstitute.org&v45=www.cfainstitute.org&c61=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&c62=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&v75=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F134.0.0.0%20safari%2F537.36&v89=about%3Agovernance%3Apolicies%3Aprivacy-policy-prod&v92=about%3Agovernance%3Apolicies%3Aprivacy-policy&v93=89915767677043804691255412392940633762&v107=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&v108=1280x1024&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=897&mcorgid=192334FA53DAAC620A490D44%40AdobeOrg&AQE=1 HTTP/1.1Host: smetrics.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; _gcl_au=1.1.41841425.1744729281;
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10855802713/?random=1744729282717&cv=11&fst=1744729200000&bg=ffffff&guid=ON&async=1&gtm=45be54b0v9122607961za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509682~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDZpuyz_ru6bLv4_w7CmUgxSukC0XYrzop5xtRR04KDmlK_14oasIIx&random=1925839574&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect/?pid=6492642&fmt=js&li_adsId=51651a0a-8339-447e-afde-55e58b159bdc&Page+URL=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&Timestamp=1744729282752&v=2&cookiesTest=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: lidc="b=OGST07:s=O:r=O:a=O:p=O:g=3166:u=1:x=1:i=1744729283:t=1744815683:v=2:sig=AQG8bwCVZSD2bM35dj1cWJ7n1or1kPv_"; li_sugr=1cf2642b-2800-4439-b903-084abe8db02c; bcookie="v=2&ce3fcb27-d3a5-4ee9-8646-725dffcd7f1b"
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=941175634272954&ev=PageView&dl=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&rl=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&if=false&ts=1744729282445&sw=1280&sh=1024&v=2.9.197&r=stable&ec=0&o=8222&ler=other&cdl=API_unavailable&cs_est=true&it=1744729280292&coo=false&exp=l2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/protected-auction/v1/public-keys HTTP/1.1Host: publickeyservice.pa.aws.privacysandboxservices.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/protected-auction/v1/public-keys HTTP/1.1Host: publickeyservice.pa.gcp.privacysandboxservices.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /attribution_trigger?pid=1011577&time=1744729282259&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy HTTP/1.1Host: px.ads.linkedin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: lidc="b=OGST07:s=O:r=O:a=O:p=O:g=3166:u=1:x=1:i=1744729283:t=1744815683:v=2:sig=AQG8bwCVZSD2bM35dj1cWJ7n1or1kPv_"; li_sugr=1cf2642b-2800-4439-b903-084abe8db02c; bcookie="v=2&ce3fcb27-d3a5-4ee9-8646-725dffcd7f1b"
Source: global trafficHTTP traffic detected: GET /px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D1011577%26time%3D1744729282259%26li_adsId%3D58de3fd5-c932-470b-adf6-cae1e502244b%26url%3Dhttps%253A%252F%252Fwww.cfainstitute.org%252Fabout%252Fgovernance%252Fpolicies%252Fprivacy-policy%26cookiesTest%3Dtrue%26liSync%3Dtrue HTTP/1.1Host: www.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: lidc="b=OGST07:s=O:r=O:a=O:p=O:g=3166:u=1:x=1:i=1744729283:t=1744815683:v=2:sig=AQG8bwCVZSD2bM35dj1cWJ7n1or1kPv_"; li_sugr=5bb91716-3e26-45a6-958e-ba090b3993d8; UserMatchHistory=AQKEFrriGCVEygAAAZY5-B5odttRkA6861Nh3Vql3H-rm171DFCisVQc5ZdOsxb3JNjk9A2bwq0JnA; AnalyticsSyncHistory=AQJEcTMj-IPM4gAAAZY5-B5osUos4w0GeukhsQmkQNVbkiKGl4kPrqnd6Ca23NCZSEhDlXf6iiPwpiiW7C_NKg; bcookie="v=2&aa2508b7-4943-48e4-8680-3e6e670852d1"
Source: global trafficHTTP traffic detected: GET /td/rul/16494606774?random=1744729283852&cv=11&fst=1744729283852&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54b0h1v9183104050za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl6swQzP9nbdBmSiNw-bQ_e56D38aXbzwAD0nS-e6xlsfjrmAzO0lcAwHDT
Source: global trafficHTTP traffic detected: GET /td/rul/16459801557?random=1744729283943&cv=11&fst=1744729283943&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54b0h1v9183104050za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl6swQzP9nbdBmSiNw-bQ_e56D38aXbzwAD0nS-e6xlsfjrmAzO0lcAwHDT
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16494606774/?random=1744729283852&cv=11&fst=1744729283852&bg=ffffff&guid=ON&async=1&gtm=45be54b0h1v9183104050za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl6swQzP9nbdBmSiNw-bQ_e56D38aXbzwAD0nS-e6xlsfjrmAzO0lcAwHDT
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16459801557/?random=1744729283943&cv=11&fst=1744729283943&bg=ffffff&guid=ON&async=1&gtm=45be54b0h1v9183104050za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl6swQzP9nbdBmSiNw-bQ_e56D38aXbzwAD0nS-e6xlsfjrmAzO0lcAwHDT
Source: global trafficHTTP traffic detected: GET /px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%2F%3Fpid%3D6492642%26fmt%3Djs%26li_adsId%3D51651a0a-8339-447e-afde-55e58b159bdc%26Page%2BURL%3Dhttps%253A%252F%252Fwww.cfainstitute.org%252Fabout%252Fgovernance%252Fpolicies%252Fprivacy-policy%26Timestamp%3D1744729282752%26v%3D2%26cookiesTest%3Dtrue%26liSync%3Dtrue HTTP/1.1Host: www.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: lidc="b=OGST07:s=O:r=O:a=O:p=O:g=3166:u=1:x=1:i=1744729283:t=1744815683:v=2:sig=AQG8bwCVZSD2bM35dj1cWJ7n1or1kPv_"; li_sugr=1cf2642b-2800-4439-b903-084abe8db02c; UserMatchHistory=AQI5aGVR8DNknQAAAZY5-B_9ESS9r6QGVwEUu8pAORYV6MjsllJ3p3-FYBklIq0H9KBUlqCxzzioIA; AnalyticsSyncHistory=AQJkR0NoOBuTcgAAAZY5-B_9ZxlK8BqevykRtY89b0-MgApaolU2jAht1QHWV9uhSTRMVGXy7TeYVTqGRums6w; bcookie="v=2&ce3fcb27-d3a5-4ee9-8646-725dffcd7f1b"
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16494606774/?random=1744729283852&cv=11&fst=1744729200000&bg=ffffff&guid=ON&async=1&gtm=45be54b0h1v9183104050za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDZpuyzuONlLtjGvZ0CXntUSqGKwLyDj8eDpXxJPTN9cAOwKK8byGww&random=2685711997&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16459801557/?random=1744729283943&cv=11&fst=1744729200000&bg=ffffff&guid=ON&async=1&gtm=45be54b0h1v9183104050za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDZpuyzGXcyck6_Mwtb4NHs8xiYNkTgE0BxblafuAjuUDRMeYWLfMUw&random=786792133&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=1011577&time=1744729282259&li_adsId=58de3fd5-c932-470b-adf6-cae1e502244b&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&cookiesTest=true&liSync=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: lidc="b=OGST07:s=O:r=O:a=O:p=O:g=3166:u=1:x=1:i=1744729283:t=1744815683:v=2:sig=AQG8bwCVZSD2bM35dj1cWJ7n1or1kPv_"; li_sugr=1cf2642b-2800-4439-b903-084abe8db02c; UserMatchHistory=AQI5aGVR8DNknQAAAZY5-B_9ESS9r6QGVwEUu8pAORYV6MjsllJ3p3-FYBklIq0H9KBUlqCxzzioIA; AnalyticsSyncHistory=AQJkR0NoOBuTcgAAAZY5-B_9ZxlK8BqevykRtY89b0-MgApaolU2jAht1QHWV9uhSTRMVGXy7TeYVTqGRums6w; bcookie="v=2&ce3fcb27-d3a5-4ee9-8646-725dffcd7f1b"; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10855802713/?random=1744729282717&cv=11&fst=1744729200000&bg=ffffff&guid=ON&async=1&gtm=45be54b0v9122607961za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509682~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDZpuyz_ru6bLv4_w7CmUgxSukC0XYrzop5xtRR04KDmlK_14oasIIx&random=1925839574&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/ingest HTTP/1.1Host: pixels.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect/?pid=6492642&fmt=js&li_adsId=51651a0a-8339-447e-afde-55e58b159bdc&Page+URL=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&Timestamp=1744729282752&v=2&cookiesTest=true&liSync=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: lidc="b=OGST07:s=O:r=O:a=O:p=O:g=3166:u=1:x=1:i=1744729283:t=1744815683:v=2:sig=AQG8bwCVZSD2bM35dj1cWJ7n1or1kPv_"; li_sugr=1cf2642b-2800-4439-b903-084abe8db02c; UserMatchHistory=AQI5aGVR8DNknQAAAZY5-B_9ESS9r6QGVwEUu8pAORYV6MjsllJ3p3-FYBklIq0H9KBUlqCxzzioIA; AnalyticsSyncHistory=AQJkR0NoOBuTcgAAAZY5-B_9ZxlK8BqevykRtY89b0-MgApaolU2jAht1QHWV9uhSTRMVGXy7TeYVTqGRums6w; bcookie="v=2&ce3fcb27-d3a5-4ee9-8646-725dffcd7f1b"; ar_debug=1
Source: global trafficHTTP traffic detected: GET /b/ss/cfaprod/1/JS-2.27.0-LEWM/s98954694657402?AQB=1&ndh=1&pf=1&t=15%2F3%2F2025%2011%3A1%3A22%202%20240&mid=89915767677043804691255412392940633762&aamlh=7&ce=UTF-8&pageName=about%3Agovernance%3Apolicies%3Aprivacy-policy&g=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&r=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&c.&getValOnce=3.0.1&getVisitNum=4.2.1&endOfDatePeriod=1.2&getPreviousValue=3.0.1&inList=3.0&apl=4.0&formatTime=2.0&getNewRepeat=3.0.1&getTimeSinceLastVisit=2.0.1&.c&cc=USD&server=www.cfainstitute.org&events=event18&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&v1=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&v6=CFA%20Content%20Website%20%28Sitecore%29&c9=New&c16=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&c23=New%20Visitor&c29=1&c32=www.cfainstitute.org&v45=www.cfainstitute.org&c61=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&c62=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&v75=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F134.0.0.0%20safari%2F537.36&v89=about%3Agovernance%3Apolicies%3Aprivacy-policy-prod&v92=about%3Agovernance%3Apolicies%3Aprivacy-policy&v93=89915767677043804691255412392940633762&v107=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&v108=1280x1024&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=897&mcorgid=192334FA53DAAC620A490D44%40AdobeOrg&AQE=1 HTTP/1.1Host: smetrics.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; _gcl_au=1.1.41841425.1744729281; _ga_FD9VH0194T=GS1.1.1744729280.1.0.1744729280.0.0.0; _ga=GA1.1.1728084579.1744729281; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CMCSYNCSOP%7C411-20201%7CvVersion%7C5.5.0; _fbp=fb.1.1744729281103.362310215847628807; mf_b6179523-a747-4a5b-b08b-dd62fa5ec0d6=||1744729282506||0||||0|0|20.9189; s_nr90=1744729282863-New; gpv_Page=about%3Agovernance%3Apolicies%3Aprivacy-policy; s_tslv=1744729282865; s_inv=0; s_vnc365=1776265282865%26vn%3D1; s_ivc=true; s_cc=true
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=11735268;type=cfa-60;cat=cfasi0;ord=7315584010860;npa=0;auiddc=41841425.1744729281;u9=%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy;ps=1;pcor=1089876910;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;user_data_mode=a;_tu=IFA;gtm=45fe54b0v9135073708za200;gcd=13l3l3l3l1l1;dma=0;dc_fmt=9;tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950;epver=2;em=tv.1;~oref=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl6swQzP9nbdBmSiNw-bQ_e56D38aXbzwAD0nS-e6xlsfjrmAzO0lcAwHDT
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=11735268;type=cfa-60;cat=cfasi0;ord=7315584010860;npa=0;auiddc=41841425.1744729281;u9=%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy;ps=1;pcor=1089876910;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;user_data_mode=a;_tu=IFA;gtm=45fe54b0v9135073708za200;gcd=13l3l3l3l1l1;dma=0;dc_fmt=10;tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950;epver=2;em=tv.1;~oref=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceAttribution-Reporting-Support: web, not-osX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl6swQzP9nbdBmSiNw-bQ_e56D38aXbzwAD0nS-e6xlsfjrmAzO0lcAwHDT
Source: global trafficHTTP traffic detected: GET /activityi;src=11735268;type=cfa-60;cat=cfasi0;ord=7315584010860;npa=0;auiddc=41841425.1744729281;u9=%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy;ps=1;pcor=1089876910;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;user_data_mode=a;_tu=IFA;gtm=45fe54b0v9135073708za200;gcd=13l3l3l3l1l1;dma=0;dc_fmt=1;tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950;epver=2;em=tv.1;~oref=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy? HTTP/1.1Host: 11735268.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl6swQzP9nbdBmSiNw-bQ_e56D38aXbzwAD0nS-e6xlsfjrmAzO0lcAwHDT
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16494606774/?random=1744729283852&cv=11&fst=1744729200000&bg=ffffff&guid=ON&async=1&gtm=45be54b0h1v9183104050za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDZpuyzuONlLtjGvZ0CXntUSqGKwLyDj8eDpXxJPTN9cAOwKK8byGww&random=2685711997&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16459801557/?random=1744729283943&cv=11&fst=1744729200000&bg=ffffff&guid=ON&async=1&gtm=45be54b0h1v9183104050za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDZpuyzGXcyck6_Mwtb4NHs8xiYNkTgE0BxblafuAjuUDRMeYWLfMUw&random=786792133&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=1011577&time=1744729282259&li_adsId=58de3fd5-c932-470b-adf6-cae1e502244b&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&cookiesTest=true&liSync=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: lidc="b=OGST07:s=O:r=O:a=O:p=O:g=3166:u=1:x=1:i=1744729283:t=1744815683:v=2:sig=AQG8bwCVZSD2bM35dj1cWJ7n1or1kPv_"; li_sugr=1cf2642b-2800-4439-b903-084abe8db02c; UserMatchHistory=AQI5aGVR8DNknQAAAZY5-B_9ESS9r6QGVwEUu8pAORYV6MjsllJ3p3-FYBklIq0H9KBUlqCxzzioIA; AnalyticsSyncHistory=AQJkR0NoOBuTcgAAAZY5-B_9ZxlK8BqevykRtY89b0-MgApaolU2jAht1QHWV9uhSTRMVGXy7TeYVTqGRums6w; bcookie="v=2&ce3fcb27-d3a5-4ee9-8646-725dffcd7f1b"; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CIqy3Iqn2owDFdQkswAdTr09Dg;src=11735268;type=cfa-60;cat=cfasi0;ord=7315584010860;npa=0;auiddc=41841425.1744729281;u9=%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy;ps=1;pcor=1089876910;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;user_data_mode=a;_tu=IFA;gtm=45fe54b0v9135073708za200;gcd=13l3l3l3l1l1;dma=0;dc_fmt=1;tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950;epver=2;em=tv.1;~oref=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy? HTTP/1.1Host: 11735268.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl6swQzP9nbdBmSiNw-bQ_e56D38aXbzwAD0nS-e6xlsfjrmAzO0lcAwHDT; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=11735268;type=cfa-60;cat=cfasi0;ord=7315584010860;npa=0;auiddc=41841425.1744729281;u9=%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy;ps=1;pcor=1089876910;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;user_data_mode=a;_tu=IFA;gtm=45fe54b0v9135073708za200;gcd=13l3l3l3l1l1;dma=0;dc_fmt=10;tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950;epver=2;em=tv.1;~oref=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl6swQzP9nbdBmSiNw-bQ_e56D38aXbzwAD0nS-e6xlsfjrmAzO0lcAwHDT; ar_debug=1
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CIqy3Iqn2owDFdQkswAdTr09Dg;src=11735268;type=cfa-60;cat=cfasi0;ord=7315584010860;npa=0;auiddc=*;u9=%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy;ps=1;pcor=1089876910;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;user_data_mode=a;_tu=IFA;gtm=45fe54b0v9135073708za200;gcd=13l3l3l3l1l1;dma=0;dc_fmt=1;tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950;epver=2;em=tv.*;~oref=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://11735268.fls.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ca679de7f940/5199d11943bc/9b03c9f7c127/RCf9ce9194442743009132e72413de110c-source.min.js HTTP/1.1Host: assets.adobedtm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/custom/cfa_base/favicon.png HTTP/1.1Host: www.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cfainstitute.org/about/governance/policies/privacy-policyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; _gcl_au=1.1.41841425.1744729281; _ga_FD9VH0194T=GS1.1.1744729280.1.0.1744729280.0.0.0; _ga=GA1.1.1728084579.1744729281; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CMCSYNCSOP%7C411-20201%7CvVersion%7C5.5.0; _fbp=fb.1.1744729281103.362310215847628807; __spdt=9d7c16c9e33749c09febc1e6410fc4ef; mf_b6179523-a747-4a5b-b08b-dd62fa5ec0d6=||1744729282506||0||||0|0|20.9189; s_nr90=1744729282863-New; gpv_Page=about%3Agovernance%3Apolicies%3Aprivacy-policy; s_tslv=1744729282865; s_inv=0; s_vnc365=1776265282865%26vn%3D1; s_ivc=true; s_cc=true
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CIqy3Iqn2owDFdQkswAdTr09Dg;src=11735268;type=cfa-60;cat=cfasi0;ord=7315584010860;npa=0;auiddc=*;u9=%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy;ps=1;pcor=1089876910;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;user_data_mode=a;_tu=IFA;gtm=45fe54b0v9135073708za200;gcd=13l3l3l3l1l1;dma=0;dc_fmt=1;tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950;epver=2;em=tv.*;~oref=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/custom/cfa_base/favicon.png HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; _gcl_au=1.1.41841425.1744729281; _ga_FD9VH0194T=GS1.1.1744729280.1.0.1744729280.0.0.0; _ga=GA1.1.1728084579.1744729281; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CMCSYNCSOP%7C411-20201%7CvVersion%7C5.5.0; _fbp=fb.1.1744729281103.362310215847628807; __spdt=9d7c16c9e33749c09febc1e6410fc4ef; mf_b6179523-a747-4a5b-b08b-dd62fa5ec0d6=||1744729282506||0||||0|0|20.9189; s_nr90=1744729282863-New; gpv_Page=about%3Agovernance%3Apolicies%3Aprivacy-policy; s_tslv=1744729282865; s_inv=0; s_vnc365=1776265282865%26vn%3D1; s_ivc=true; s_cc=true
Source: global trafficHTTP traffic detected: GET /sites/default/files/cohesion/icomoon.woff2 HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveOrigin: https://www.cfainstitute.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.cfainstitute.org/sites/default/files/css/css_7ZmkjiVyXGTnbrvvmfC7dYDfgu7srY9ucipHDDDQyKM.css?delta=0&language=en&theme=cfa_base&include=eJyVU-1ugzAMfCFapL1QZIILVp04ikO3vv1MYB-sVKN_kHO5sx189hdwHSi2A0sHfNJyZ4pD4w1XhOxHB4mclxtKW79etfEyopJEQ8ZTGTHgBnLIBsVisliAIub96z5PCdhZPO0TrJXr5qYGljYkibVAelZkj7nW61j8Vf9lKxV0F5FyIHPljgj9Ea54si7mt-03EctMLRgSQ0Fd-v3Gl47s-sPiiflQiig9uiRM_u4SDPhMGUCX5F_CP8CexKb3W1CPyf7yW_c42WMSF6QjfqVYMAO4CDcaoBjvBeVq8k2nrlr6YSWEGZJSHYclztgkyDBkSKO2i7fOP8h5imnqmHTEvpn9oWXqSdxAsd0eT2sh266cqUet9HeLHDDm0lKk0qy2CdgTLOZpH6Hzsox6t6mFdl7sT-_ejqYAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; _gcl_au=1.1.41841425.1744729281; _ga_FD9VH0194T=GS1.1.1744729280.1.0.1744729280.0.0.0; _ga=GA1.1.1728084579.1744729281; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CMCSYNCSOP%7C411-20201%7CvVersion%7C5.5.0; _fbp=fb.1.1744729281103.362310215847628807; __spdt=9d7c16c9e33749c09febc1e6410fc4ef; mf_b6179523-a747-4a5b-b08b-dd62fa5ec0d6=||1744729282506||0||||0|0|20.9189; s_nr90=1744729282863-New; gpv_Page=about%3Agovernance%3Apolicies%3Aprivacy-policy; s_tslv=1744729282865; s_inv=0; s_vnc365=1776265282865%26vn%3D1; s_ivc=true; s_cc=true
Source: global trafficHTTP traffic detected: GET /ca679de7f940/5199d11943bc/9b03c9f7c127/RC4892a1983ab54937a9912e1240732f2b-source.min.js HTTP/1.1Host: assets.adobedtm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=941175634272954&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&rl=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&if=false&ts=1744729289300&cd[buttonFeatures]=%7B%22classList%22%3A%22js--oidc-menu-link%20coh-link%20coh-style-link-light%20coh-style-label-200%20piped%22%2C%22destination%22%3A%22https%3A%2F%2Fwww.cfainstitute.org%2FAccount%2FLogin%3Fdestination%3D%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Sign%20In%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Sign%20In&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.197&r=stable&ec=1&o=8222&ler=other&cdl=API_unavailable&cs_est=true&it=1744729280292&coo=false&es=automatic&tm=3&exp=l2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=941175634272954&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&rl=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&if=false&ts=1744729289300&cd[buttonFeatures]=%7B%22classList%22%3A%22js--oidc-menu-link%20coh-link%20coh-style-link-light%20coh-style-label-200%20piped%22%2C%22destination%22%3A%22https%3A%2F%2Fwww.cfainstitute.org%2FAccount%2FLogin%3Fdestination%3D%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Sign%20In%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Sign%20In&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.197&r=stable&ec=1&o=8222&ler=other&cdl=API_unavailable&cs_est=true&it=1744729280292&coo=false&es=automatic&tm=3&exp=l2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source=navigation-source, triggerAttribution-Reporting-Support: web=osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Account/Login?destination=/about/governance/policies/privacy-policy HTTP/1.1Host: www.cfainstitute.orgConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.cfainstitute.org/about/governance/policies/privacy-policyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; _gcl_au=1.1.41841425.1744729281; _ga_FD9VH0194T=GS1.1.1744729280.1.0.1744729280.0.0.0; _ga=GA1.1.1728084579.1744729281; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CMCSYNCSOP%7C411-20201%7CvVersion%7C5.5.0; _fbp=fb.1.1744729281103.362310215847628807; __spdt=9d7c16c9e33749c09febc1e6410fc4ef; mf_b6179523-a747-4a5b-b08b-dd62fa5ec0d6=||1744729282506||0||||0|0|20.9189; gpv_Page=about%3Agovernance%3Apolicies%3Aprivacy-policy; s_inv=0; s_vnc365=1776265282865%26vn%3D1; s_ivc=true; s_cc=true; s_nr90=1744729289303-New; s_tslv=1744729289305; s_sq=cfaprod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dabout%25253Agovernance%25253Apolicies%25253Aprivacy-policy%2526link%253DSign%252520In%2526region%253DBODY%2526pageIDType%253D1%2526.activitymap%2526.a%2526.c%2526pid%253Dabout%25253Agovernance%25253Apolicies%25253Aprivacy-policy%2526pidt%253D1%2526oid%253Dhttps%25253A%25252F%25252Fwww.cfainstitute.org%25252FAccount%25252FLogin%25253Fdestination%25253D%25252Fabout%25252Fgovernance%25252Fpolicies%25252Fprivacy-policy%2526ot%253DA
Source: global trafficHTTP traffic detected: GET /b/ss/cfaprod/1/JS-2.27.0-LEWM/s94245364019192?AQB=1&ndh=1&pf=1&t=15%2F3%2F2025%2011%3A1%3A29%202%20240&mid=89915767677043804691255412392940633762&aamlh=7&ce=UTF-8&pageName=about%3Agovernance%3Apolicies%3Aprivacy-policy&g=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&cc=USD&events=event87&c23=New%20Visitor&v45=www.cfainstitute.org&c60=other%7Chttps%3A%2F%2Fwww.cfainstitute.org%2FAccount%2FLogin%3Fdestination%3D%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&pe=lnk_o&pev2=Link%20Tracking&c.&a.&activitymap.&page=about%3Agovernance%3Apolicies%3Aprivacy-policy&link=Sign%20In&region=BODY&pageIDType=1&.activitymap&.a&.c&pid=about%3Agovernance%3Apolicies%3Aprivacy-policy&pidt=1&oid=https%3A%2F%2Fwww.cfainstitute.org%2FAccount%2FLogin%3Fdestination%3D%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ot=A&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=897&mcorgid=192334FA53DAAC620A490D44%40AdobeOrg&lrt=733&AQE=1 HTTP/1.1Host: smetrics.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; _gcl_au=1.1.41841425.1744729281; _ga_FD9VH0194T=GS1.1.1744729280.1.0.1744729280.0.0.0; _ga=GA1.1.1728084579.1744729281; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CMCSYNCSOP%7C411-20201%7CvVersion%7C5.5.0; _fbp=fb.1.1744729281103.362310215847628807; mf_b6179523-a747-4a5b-b08b-dd62fa5ec0d6=||1744729282506||0||||0|0|20.9189; gpv_Page=about%3Agovernance%3Apolicies%3Aprivacy-policy; s_inv=0; s_vnc365=1776265282865%26vn%3D1; s_ivc=true; s_cc=true; s_nr90=1744729289
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=941175634272954&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&rl=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&if=false&ts=1744729289300&cd[buttonFeatures]=%7B%22classList%22%3A%22js--oidc-menu-link%20coh-link%20coh-style-link-light%20coh-style-label-200%20piped%22%2C%22destination%22%3A%22https%3A%2F%2Fwww.cfainstitute.org%2FAccount%2FLogin%3Fdestination%3D%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Sign%20In%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Sign%20In&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.197&r=stable&ec=1&o=8222&ler=other&cdl=API_unavailable&cs_est=true&it=1744729280292&coo=false&es=automatic&tm=3&exp=l2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=941175634272954&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&rl=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&if=false&ts=1744729289300&cd[buttonFeatures]=%7B%22classList%22%3A%22js--oidc-menu-link%20coh-link%20coh-style-link-light%20coh-style-label-200%20piped%22%2C%22destination%22%3A%22https%3A%2F%2Fwww.cfainstitute.org%2FAccount%2FLogin%3Fdestination%3D%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Sign%20In%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Sign%20In&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.197&r=stable&ec=1&o=8222&ler=other&cdl=API_unavailable&cs_est=true&it=1744729280292&coo=false&es=automatic&tm=3&exp=l2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oidc/login/generic%3A653cd7dd_8733_4868_b1ce_0ad3712c4716?destination=/about/governance/policies/privacy-policy HTTP/1.1Host: www.cfainstitute.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.cfainstitute.org/about/governance/policies/privacy-policyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; cf_clearance=QHu2S2IKgJ0_ckjMR2RSdP5nhSezJqAokR9mJ6G.PAs-1744729262-1.2.1.1-eOQ5swVVQtG4dWXLPShyF7OCNp9v08g9KZLw3UbIjlZVOtxwmHvzUOneiGmCFn_72q1AIJnVXZi6naZp3y42aopQ94o7UhblLOPeHvaOcI4MmIR0H76DzmTiD7Rhj6p5N_BuMqtcE2b4MJ.iVJjsyDEe0ScCeQPyCO26Y6UkcMDGRNB01hmYxISwqmIwONU_O0hk.dbQHpWU46J2MrcnLz6IzlQzn.vGjmMhbwnTZHuUcwWvBMTDh0q0Ah8YJTxDMM1l4fkSN05gSNuDAY0vIfbROtfvZm3cMi5gy12iwAGZyx_imoUZOpm4AV8KSmnMB65f3CwyTFIDzhfFgb9wEaSxyeN8W4GCzs15jO8kVBWoe5jc_9k5v8qUbqgODObN; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; _gcl_au=1.1.41841425.1744729281; _ga_FD9VH0194T=GS1.1.1744729280.1.0.1744729280.0.0.0; _ga=GA1.1.1728084579.1744729281; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CMCSYNCSOP%7C411-20201%7CvVersion%7C5.5.0; _fbp=fb.1.1744729281103.362310215847628807; __spdt=9d7c16c9e33749c09febc1e6410fc4ef; mf_b6179523-a747-4a5b-b08b-dd62fa5ec0d6=||1744729282506||0||||0|0|20.9189; gpv_Page=about%3Agovernance%3Apolicies%3Aprivacy-policy; s_inv=0; s_vnc365=1776265282865%26vn%3D1; s_ivc=true; s_cc=true; s_nr90=1744729289741-New; s_tslv=1744729289743; s_sq=%5B%5BB%5D%5D
Source: global trafficHTTP traffic detected: GET /b/ss/cfaprod/1/JS-2.27.0-LEWM/s94245364019192?AQB=1&ndh=1&pf=1&t=15%2F3%2F2025%2011%3A1%3A29%202%20240&mid=89915767677043804691255412392940633762&aamlh=7&ce=UTF-8&pageName=about%3Agovernance%3Apolicies%3Aprivacy-policy&g=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&cc=USD&events=event87&c23=New%20Visitor&v45=www.cfainstitute.org&c60=other%7Chttps%3A%2F%2Fwww.cfainstitute.org%2FAccount%2FLogin%3Fdestination%3D%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&pe=lnk_o&pev2=Link%20Tracking&c.&a.&activitymap.&page=about%3Agovernance%3Apolicies%3Aprivacy-policy&link=Sign%20In&region=BODY&pageIDType=1&.activitymap&.a&.c&pid=about%3Agovernance%3Apolicies%3Aprivacy-policy&pidt=1&oid=https%3A%2F%2Fwww.cfainstitute.org%2FAccount%2FLogin%3Fdestination%3D%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ot=A&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=897&mcorgid=192334FA53DAAC620A490D44%40AdobeOrg&lrt=733&AQE=1 HTTP/1.1Host: smetrics.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; _gcl_au=1.1.41841425.1744729281; _ga_FD9VH0194T=GS1.1.1744729280.1.0.1744729280.0.0.0; _ga=GA1.1.1728084579.1744729281; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CMCSYNCSOP%7C411-20201%7CvVersion%7C5.5.0; _fbp=fb.1.1744729281103.362310215847628807; mf_b6179523-a747-4a5b-b08b-dd62fa5ec0d6=||1744729282506||0||||0|0|20.9189; gpv_Page=about%3Agovernance%3Apolicies%3Aprivacy-policy; s_inv=0; s_vnc365=1776265282865%26vn%3D1; s_ivc=true; s_cc=true; s_nr90=1744729289741-New; s_tslv=1744729289743; s_sq=%5B%5BB%5D%5D
Source: global trafficHTTP traffic detected: GET /azprdb2c1.onmicrosoft.com/b2c_1a_customer_cfa_signup_signin_b2clogin/oauth2/v2.0/authorize?response_type=code&scope=profile%20offline_access%20openid&client_id=aca7fc3b-51a5-4ab7-90a3-b33090912be1&state=LSmSqmGqO4PHkUSsOsAD&redirect_uri=https%3A//www.cfainstitute.org/oidc/login-redirect HTTP/1.1Host: azprdb2c1.b2clogin.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.cfainstitute.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Static/CIAM/unified.html?v=2 HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://azprdb2c1.b2clogin.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://azprdb2c1.b2clogin.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/img/favicon.ico HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://azprdb2c1.b2clogin.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4
Source: global trafficHTTP traffic detected: GET /globalbundles/styles/global.css HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-aliveOrigin: https://azprdb2c1.b2clogin.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://azprdb2c1.b2clogin.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/css/login.css HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-aliveOrigin: https://azprdb2c1.b2clogin.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://azprdb2c1.b2clogin.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/img/2x/logos/cfa-logo.png HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://azprdb2c1.b2clogin.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4
Source: global trafficHTTP traffic detected: GET /Static/CIAM/tagging.js HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://azprdb2c1.b2clogin.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4
Source: global trafficHTTP traffic detected: GET /Static/CIAM/unified.html?v=2 HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; _gcl_au=1.1.41841425.1744729281; _ga=GA1.1.1728084579.1744729281; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CMCSYNCSOP%7C411-20201%7CvVersion%7C5.5.0; _fbp=fb.1.1744729281103.362310215847628807; mf_b6179523-a747-4a5b-b08b-dd62fa5ec0d6=||1744729282506||0||||0|0|20.9189; gpv_Page=about%3Agovernance%3Apolicies%3Aprivacy-policy; s_inv=0; s_vnc365=1776265282865%26vn%3D1; s_ivc=true; s_cc=true; s_nr90=1744729289741-New; s_tslv=1744729289743; s_sq=%5B%5BB%5D%5D; _ga_FD9VH0194T=GS1.1.1744729280.1.1.1744729291.0.0.0
Source: global trafficHTTP traffic detected: GET /ca679de7f940/ed8496d7d71c/launch-261faf43b049.min.js HTTP/1.1Host: assets.adobedtm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://azprdb2c1.b2clogin.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/img/2x/logos/cfa-logo.png HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; _gcl_au=1.1.41841425.1744729281; _ga=GA1.1.1728084579.1744729281; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CMCSYNCSOP%7C411-20201%7CvVersion%7C5.5.0; _fbp=fb.1.1744729281103.362310215847628807; mf_b6179523-a747-4a5b-b08b-dd62fa5ec0d6=||1744729282506||0||||0|0|20.9189; gpv_Page=about%3Agovernance%3Apolicies%3Aprivacy-policy; s_inv=0; s_vnc365=1776265282865%26vn%3D1; s_ivc=true; s_cc=true; s_nr90=1744729289741-New; s_tslv=1744729289743; s_sq=%5B%5BB%5D%5D; _ga_FD9VH0194T=GS1.1.1744729280.1.1.1744729291.0.0.0
Source: global trafficHTTP traffic detected: GET /Content/img/favicon.ico HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; _gcl_au=1.1.41841425.1744729281; _ga=GA1.1.1728084579.1744729281; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CMCSYNCSOP%7C411-20201%7CvVersion%7C5.5.0; _fbp=fb.1.1744729281103.362310215847628807; mf_b6179523-a747-4a5b-b08b-dd62fa5ec0d6=||1744729282506||0||||0|0|20.9189; gpv_Page=about%3Agovernance%3Apolicies%3Aprivacy-policy; s_inv=0; s_vnc365=1776265282865%26vn%3D1; s_ivc=true; s_cc=true; s_nr90=1744729289741-New; s_tslv=1744729289743; s_sq=%5B%5BB%5D%5D; _ga_FD9VH0194T=GS1.1.1744729280.1.1.1744729291.0.0.0
Source: global trafficHTTP traffic detected: GET /extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement.min.js HTTP/1.1Host: assets.adobedtm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://azprdb2c1.b2clogin.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement_Module_ActivityMap.min.js HTTP/1.1Host: assets.adobedtm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://azprdb2c1.b2clogin.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /azprdb2c1.onmicrosoft.com/B2C_1A_Customer_CFA_signup_signin_B2CLogin/client/perftrace?tx=StateProperties=eyJUSUQiOiIwNDZjYmEzMy05ODRjLTQ5OTktOWMyMC1mZGEwMTg0N2E2NDMifQ&p=B2C_1A_Customer_CFA_signup_signin_B2CLogin HTTP/1.1Host: azprdb2c1.b2clogin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: x-ms-cpim-csrf=LzJxVC92OEluVWFMUUVDQWRLbjJMWkVlajk2REgxbjZFRlRTWWh3ZTI3alZHNkJEOFQvbDZ3aXY1bW1TWEpGUWlOR093MHMzZ2JYc3BWRkFRMUlMalE9PTsyMDI1LTA0LTE1VDE1OjAxOjMyLjA5ODgxNjdaOzBKbjNlQXZzbldzc096a0NLdXlWZFE9PTt7Ik9yY2hlc3RyYXRpb25TdGVwIjoyfQ==; x-ms-cpim-cache|m7psbeyymumcip2ggeemqw_0=m1.shyOI4wmSweyxJDU.jRyZgl0/x/aLIWLEPCUcZA==.0.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; x-ms-cpim-trans=eyJUX0RJQyI6W3siSSI6IjA0NmNiYTMzLTk4NGMtNDk5OS05YzIwLWZkYTAxODQ3YTY0MyIsIlQiOiJhenByZGIyYzEub25taWNyb3NvZnQuY29tIiwiUCI6ImIyY18xYV9jdXN0b21lcl9jZmFfc2lnbnVwX3NpZ25pbl9iMmNsb2dpbiIsIkMiOiJhY2E3ZmMzYi01MWE1LTRhYjctOTBhMy1iMzMwOTA5MTJiZTEiLCJTIjoxLCJNIjp7fSwiRCI6MCwiRSI6IiJ9XSwiQ19JRCI6IjA0NmNiYTMzLTk4NGMtNDk5OS05YzIwLWZkYTAxODQ3YTY0MyJ9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=192334FA53DAAC620A490D44%40AdobeOrg&d_nsid=0&ts=1744729293578 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0Accept: */*Origin: https://azprdb2c1.b2clogin.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://azprdb2c1.b2clogin.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: demdex=89894802376402060341253528059282558021; dpm=89894802376402060341253528059282558021
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=192334FA53DAAC620A490D44%40AdobeOrg&d_nsid=0&ts=1744729293578 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: demdex=89894802376402060341253528059282558021; dpm=89894802376402060341253528059282558021
Source: global trafficHTTP traffic detected: GET /cm/dd?d_uuid=89894802376402060341253528059282558021 HTTP/1.1Host: cm.everesttech.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://azprdb2c1.b2clogin.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: everest_g_v2=g_surferid~Z-50wAAAAFiISQNz
Source: global trafficHTTP traffic detected: GET /b/ss/cfaprod,cfab2cloginapplication/1/JS-2.26.0-LDQM/s9939660326482?AQB=1&ndh=1&pf=1&t=15%2F3%2F2025%2011%3A1%3A34%202%20240&mid=89915767677043804691255412392940633762&aamlh=7&ce=UTF-8&g=https%3A%2F%2Fazprdb2c1.b2clogin.com%2Fazprdb2c1.onmicrosoft.com%2Fb2c_1a_customer_cfa_signup_signin_b2clogin%2Foauth2%2Fv2.0%2Fauthorize%3Fresponse_type%3Dcode%26scope%3Dprofile%2520offline_access%2520openid%26client_id%3Daca7fc3b-51a5-4ab7-90a3-b33090912be1%26state%3Dlsmsqmgqo4phkussosad%26&r=https%3A%2F%2Fwww.cfainstitute.org%2F&c.&getTimeSinceLastVisit=2.0.1&inList=3.0&formatTime=2.0&getVisitNum=4.2.1&endOfDatePeriod=1.2&getPreviousValue=3.0.1&getNewRepeat=3.0.1&apl=4.0&.c&cc=USD&server=azprdb2c1.b2clogin.com&events=event13&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&c9=New&c16=https%3A%2F%2Fwww.cfainstitute.org%2F&c23=New%20Visitor&c29=1&v45=azprdb2c1.b2clogin.com&v75=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F134.0.0.0%20safari%2F537.36&v85=Step1%7CSignIn-Email&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=897&mcorgid=192334FA53DAAC620A490D44%40AdobeOrg&AQE=1 HTTP/1.1Host: smetrics.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://azprdb2c1.b2clogin.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4
Source: global trafficHTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: cfainstitute.demdex.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://azprdb2c1.b2clogin.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: demdex=89894802376402060341253528059282558021
Source: global trafficHTTP traffic detected: GET /Content/img/loading.png HTTP/1.1Host: uxpatterns.cfainstitute.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://uxpatterns.cfainstitute.org/globalbundles/styles/global.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=Z-50wAAAAFiISQNz&d_uuid=89894802376402060341253528059282558021 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://azprdb2c1.b2clogin.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: demdex=89894802376402060341253528059282558021; dpm=89894802376402060341253528059282558021
Source: global trafficHTTP traffic detected: GET /b/ss/cfaprod,cfab2cloginapplication/1/JS-2.26.0-LDQM/s9939660326482?AQB=1&ndh=1&pf=1&t=15%2F3%2F2025%2011%3A1%3A34%202%20240&mid=89915767677043804691255412392940633762&aamlh=7&ce=UTF-8&g=https%3A%2F%2Fazprdb2c1.b2clogin.com%2Fazprdb2c1.onmicrosoft.com%2Fb2c_1a_customer_cfa_signup_signin_b2clogin%2Foauth2%2Fv2.0%2Fauthorize%3Fresponse_type%3Dcode%26scope%3Dprofile%2520offline_access%2520openid%26client_id%3Daca7fc3b-51a5-4ab7-90a3-b33090912be1%26state%3Dlsmsqmgqo4phkussosad%26&r=https%3A%2F%2Fwww.cfainstitute.org%2F&c.&getTimeSinceLastVisit=2.0.1&inList=3.0&formatTime=2.0&getVisitNum=4.2.1&endOfDatePeriod=1.2&getPreviousValue=3.0.1&getNewRepeat=3.0.1&apl=4.0&.c&cc=USD&server=azprdb2c1.b2clogin.com&events=event13&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&c9=New&c16=https%3A%2F%2Fwww.cfainstitute.org%2F&c23=New%20Visitor&c29=1&v45=azprdb2c1.b2clogin.com&v75=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F134.0.0.0%20safari%2F537.36&v85=Step1%7CSignIn-Email&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=897&mcorgid=192334FA53DAAC620A490D44%40AdobeOrg&AQE=1 HTTP/1.1Host: smetrics.cfainstitute.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4; FindRefreshFilter=https://compliancetracking.cfainstitute.org/amc-form; cfa_gdpr_tracking=1; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; _gcl_au=1.1.41841425.1744729281; _ga=GA1.1.1728084579.1744729281; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334078%7C7%7CMCAAMB-1745334078%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1744736478s%7CNONE%7CMCSYNCSOP%7C411-20201%7CvVersion%7C5.5.0; _fbp=fb.1.1744729281103.362310215847628807; mf_b6179523-a747-4a5b-b08b-dd62fa5ec0d6=||1744729282506||0||||0|0|20.9189; gpv_Page=about%3Agovernance%3Apolicies%3Aprivacy-policy; s_inv=0; s_vnc365=1776265282865%26vn%3D1; s_ivc=true; s_cc=true; s_nr90=1744729289741-New; s_tslv=1744729289743; s_sq=%5B%5BB%5D%5D; _ga_FD9VH0194T=GS1.1.1744729280.1.1.1744729291.0.0.0
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=Z-50wAAAAFiISQNz&d_uuid=89894802376402060341253528059282558021 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: demdex=89894802376402060341253528059282558021; dpm=89894802376402060341253528059282558021
Source: global trafficHTTP traffic detected: GET /azprdb2c1.onmicrosoft.com/B2C_1A_Customer_CFA_signup_signin_B2CLogin/api/CombinedSigninAndSignup/unified?local=signup&csrf_token=LzJxVC92OEluVWFMUUVDQWRLbjJMWkVlajk2REgxbjZFRlRTWWh3ZTI3alZHNkJEOFQvbDZ3aXY1bW1TWEpGUWlOR093MHMzZ2JYc3BWRkFRMUlMalE9PTsyMDI1LTA0LTE1VDE1OjAxOjMyLjA5ODgxNjdaOzBKbjNlQXZzbldzc096a0NLdXlWZFE9PTt7Ik9yY2hlc3RyYXRpb25TdGVwIjoyfQ==&tx=StateProperties=eyJUSUQiOiIwNDZjYmEzMy05ODRjLTQ5OTktOWMyMC1mZGEwMTg0N2E2NDMifQ&p=B2C_1A_Customer_CFA_signup_signin_B2CLogin HTTP/1.1Host: azprdb2c1.b2clogin.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://azprdb2c1.b2clogin.com/azprdb2c1.onmicrosoft.com/b2c_1a_customer_cfa_signup_signin_b2clogin/oauth2/v2.0/authorize?response_type=code&scope=profile%20offline_access%20openid&client_id=aca7fc3b-51a5-4ab7-90a3-b33090912be1&state=LSmSqmGqO4PHkUSsOsAD&redirect_uri=https%3A//www.cfainstitute.org/oidc/login-redirectAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: x-ms-cpim-csrf=LzJxVC92OEluVWFMUUVDQWRLbjJMWkVlajk2REgxbjZFRlRTWWh3ZTI3alZHNkJEOFQvbDZ3aXY1bW1TWEpGUWlOR093MHMzZ2JYc3BWRkFRMUlMalE9PTsyMDI1LTA0LTE1VDE1OjAxOjMyLjA5ODgxNjdaOzBKbjNlQXZzbldzc096a0NLdXlWZFE9PTt7Ik9yY2hlc3RyYXRpb25TdGVwIjoyfQ==; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334094%7C7%7CMCAAMB-1745334094%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1744736494s%7CNONE%7CvVersion%7C5.5.0; s_inv=0; s_vnc365=1776265294276%26vn%3D1; s_ivc=true; s_cc=true; s_nr90=1744729305417-New; s_tslv=1744729305419; s_sq=cfaprod%252Ccfab2cloginapplication%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fazprdb2c1.b2clogin.com%25252Fazprdb2c1.onmicrosoft.com%25252Fb2c_1a_customer_cfa_signup_signin_b2clogin%25252Foauth2%25252Fv2.0%25252Fauthorize%25253Fresponse_type%25253Dcode%252526scope%25253Dprofile%25252520offline_access%25252520openid%252526client_id%25253Daca7fc3b-51a5-4ab7-90a3-b33090912be1%252526state%25253Dlsmsqmgqo4phkussosad%252526%2526link%253DSign%252520up%252520now%2526region%253DlocalAccountForm%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fazprdb2c1.b2clogin.com%25252Fazprdb2c1.onmicrosoft.com%25252Fb2c_1a_customer_cfa_signup_signin_b2clogin%25252Foauth2%25252Fv2.0%25252Fauthorize%25253Fresponse_type%25253Dcode%252526scope%25253Dprofile%25252520offline_access%25252520openid%252526
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: azprdb2c1.b2clogin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://azprdb2c1.b2clogin.com/azprdb2c1.onmicrosoft.com/B2C_1A_Customer_CFA_signup_signin_B2CLogin/api/CombinedSigninAndSignup/unified?local=signup&csrf_token=LzJxVC92OEluVWFMUUVDQWRLbjJMWkVlajk2REgxbjZFRlRTWWh3ZTI3alZHNkJEOFQvbDZ3aXY1bW1TWEpGUWlOR093MHMzZ2JYc3BWRkFRMUlMalE9PTsyMDI1LTA0LTE1VDE1OjAxOjMyLjA5ODgxNjdaOzBKbjNlQXZzbldzc096a0NLdXlWZFE9PTt7Ik9yY2hlc3RyYXRpb25TdGVwIjoyfQ==&tx=StateProperties=eyJUSUQiOiIwNDZjYmEzMy05ODRjLTQ5OTktOWMyMC1mZGEwMTg0N2E2NDMifQ&p=B2C_1A_Customer_CFA_signup_signin_B2CLoginAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: x-ms-cpim-csrf=LzJxVC92OEluVWFMUUVDQWRLbjJMWkVlajk2REgxbjZFRlRTWWh3ZTI3alZHNkJEOFQvbDZ3aXY1bW1TWEpGUWlOR093MHMzZ2JYc3BWRkFRMUlMalE9PTsyMDI1LTA0LTE1VDE1OjAxOjMyLjA5ODgxNjdaOzBKbjNlQXZzbldzc096a0NLdXlWZFE9PTt7Ik9yY2hlc3RyYXRpb25TdGVwIjoyfQ==; AMCVS_192334FA53DAAC620A490D44%40AdobeOrg=1; AMCV_192334FA53DAAC620A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20194%7CMCMID%7C89915767677043804691255412392940633762%7CMCAAMLH-1745334094%7C7%7CMCAAMB-1745334094%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1744736494s%7CNONE%7CvVersion%7C5.5.0; s_inv=0; s_vnc365=1776265294276%26vn%3D1; s_ivc=true; s_cc=true; s_nr90=1744729305417-New; s_tslv=1744729305419; s_sq=cfaprod%252Ccfab2cloginapplication%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fazprdb2c1.b2clogin.com%25252Fazprdb2c1.onmicrosoft.com%25252Fb2c_1a_customer_cfa_signup_signin_b2clogin%25252Foauth2%25252Fv2.0%25252Fauthorize%25253Fresponse_type%25253Dcode%252526scope%25253Dprofile%25252520offline_access%25252520openid%252526client_id%25253Daca7fc3b-51a5-4ab7-90a3-b33090912be1%252526state%25253Dlsmsqmgqo4phkussosad%252526%2526link%253DSign%252520up%252520now%2526region%253DlocalAccountForm%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fazprdb2c1.b2clogin.com%25252Fazprdb2c1.onmicrosoft.com%25252Fb2c_1a_customer_cfa_signup_signin_b2clogin%25252Foauth2%25252Fv2.0%25252Fauthorize%25253Fresponse_type%25253Dcode%252526scope%25253Dprofile%25252520offline_access%25252520openid%252526client_id%25253Daca7fc3b-51a5-4ab7-90a3-b33090912be1%252526state%25253Dlsmsqmgqo4phkussosad%252526%2526oid%253Dhttps%25253A%25252F%25252Fazprdb2c1.b2clogin.com%25252Fazprdb2c1.onmicrosoft.com%25252FB2C_1A_Customer_CFA_signup_signin_B2CLogin%25252F%2526ot%253DA
Source: chromecache_250.3.drString found in binary or memory: <div><p><span>Our Site places and recognizes cookies, third-party web beacons and similar technologies on your browser or device when you visit it for purposes of serving you targeted advertising (a.k.a. "online behavioral advertising"). We also work with third party analytics and advertising companies who place their own cookies or similar cookieless technology on your browser or device when you visit our Site and other third-party websites, in order to provide analytics to us or serve customized advertisements to you. We work with advertising and analytics partners such as Google Ads, DoubleClick Floodlight, The Trade Desk, Xaxis, Flashtalking, Teads, Dstillery, LinkedIn, Facebook, Twitter, Amazon, Verizon Media, and Yoyi Digital.</span></p><p><span>As noted above in the Cookies section of this Policy, you can set your device or browser to accept or reject most cookies, or at least notify you in most situations that the technology is offered. You can also manage the cookies you receive through your Profile. As an additional step, some of these advertising companies participate in one of the following self-regulatory programs for online behavioral advertising, with corresponding user opt-outs:</span></p><ul><li><a href="http://www.networkadvertising.org/choices" target="_blank">Networking Advertising Initiative</a></li><li><a href="http://www.aboutads.info/choices" target="_blank">Digital Advertising Alliance</a></li><li><a href="http://youradchoices.ca/choices" target="_blank">Digital Advertising Alliance Canada</a></li><li>DAA AppChoices Mobile App - For mobile devices (e.g., smartphones, tablets)&nbsp;</li><li><a href="http://www.youronlinechoices.eu/" target="_blank">European Interactive Digital Advertising Alliance in Europe</a></li></ul><p><span>Please note that even if you reject these devices, you may continue to receive advertisements, but the advertisements will not be tailored to your browsing activities and interests.</span></p><p><a href="#top">Back to top</a>&nbsp;</p></div> equals www.facebook.com (Facebook)
Source: chromecache_250.3.drString found in binary or memory: <div><p><span>Our Site places and recognizes cookies, third-party web beacons and similar technologies on your browser or device when you visit it for purposes of serving you targeted advertising (a.k.a. "online behavioral advertising"). We also work with third party analytics and advertising companies who place their own cookies or similar cookieless technology on your browser or device when you visit our Site and other third-party websites, in order to provide analytics to us or serve customized advertisements to you. We work with advertising and analytics partners such as Google Ads, DoubleClick Floodlight, The Trade Desk, Xaxis, Flashtalking, Teads, Dstillery, LinkedIn, Facebook, Twitter, Amazon, Verizon Media, and Yoyi Digital.</span></p><p><span>As noted above in the Cookies section of this Policy, you can set your device or browser to accept or reject most cookies, or at least notify you in most situations that the technology is offered. You can also manage the cookies you receive through your Profile. As an additional step, some of these advertising companies participate in one of the following self-regulatory programs for online behavioral advertising, with corresponding user opt-outs:</span></p><ul><li><a href="http://www.networkadvertising.org/choices" target="_blank">Networking Advertising Initiative</a></li><li><a href="http://www.aboutads.info/choices" target="_blank">Digital Advertising Alliance</a></li><li><a href="http://youradchoices.ca/choices" target="_blank">Digital Advertising Alliance Canada</a></li><li>DAA AppChoices Mobile App - For mobile devices (e.g., smartphones, tablets)&nbsp;</li><li><a href="http://www.youronlinechoices.eu/" target="_blank">European Interactive Digital Advertising Alliance in Europe</a></li></ul><p><span>Please note that even if you reject these devices, you may continue to receive advertisements, but the advertisements will not be tailored to your browsing activities and interests.</span></p><p><a href="#top">Back to top</a>&nbsp;</p></div> equals www.linkedin.com (Linkedin)
Source: chromecache_250.3.drString found in binary or memory: <div><p><span>Our Site places and recognizes cookies, third-party web beacons and similar technologies on your browser or device when you visit it for purposes of serving you targeted advertising (a.k.a. "online behavioral advertising"). We also work with third party analytics and advertising companies who place their own cookies or similar cookieless technology on your browser or device when you visit our Site and other third-party websites, in order to provide analytics to us or serve customized advertisements to you. We work with advertising and analytics partners such as Google Ads, DoubleClick Floodlight, The Trade Desk, Xaxis, Flashtalking, Teads, Dstillery, LinkedIn, Facebook, Twitter, Amazon, Verizon Media, and Yoyi Digital.</span></p><p><span>As noted above in the Cookies section of this Policy, you can set your device or browser to accept or reject most cookies, or at least notify you in most situations that the technology is offered. You can also manage the cookies you receive through your Profile. As an additional step, some of these advertising companies participate in one of the following self-regulatory programs for online behavioral advertising, with corresponding user opt-outs:</span></p><ul><li><a href="http://www.networkadvertising.org/choices" target="_blank">Networking Advertising Initiative</a></li><li><a href="http://www.aboutads.info/choices" target="_blank">Digital Advertising Alliance</a></li><li><a href="http://youradchoices.ca/choices" target="_blank">Digital Advertising Alliance Canada</a></li><li>DAA AppChoices Mobile App - For mobile devices (e.g., smartphones, tablets)&nbsp;</li><li><a href="http://www.youronlinechoices.eu/" target="_blank">European Interactive Digital Advertising Alliance in Europe</a></li></ul><p><span>Please note that even if you reject these devices, you may continue to receive advertisements, but the advertisements will not be tailored to your browsing activities and interests.</span></p><p><a href="#top">Back to top</a>&nbsp;</p></div> equals www.twitter.com (Twitter)
Source: chromecache_250.3.drString found in binary or memory: </div> <div class="coh-container footer__bottom coh-ce-cpt_site_footer-e716a48b coh-container-boxed" > <ul class="coh-list-container coh-unordered-list ssa-component coh-component ssa-component-instance-a0525d85-a8d2-4188-8381-fceef6f4a32f coh-component-instance-a0525d85-a8d2-4188-8381-fceef6f4a32f coh-ce-cpt_social_links-43813e76"> <li class="coh-list-item"> <a href="http://www.linkedin.com/company/cfainstitute" class="coh-link icon--social-linkedin coh-style-disable-external-link-icon coh-ce-cpt_social_links-c96968d51 coh-ce-cpt_social_links-c96968d5" target="_self" aria-label="Follow us on Linked In" rel="noopener" > <span class="coh-inline-element icon icon--social-linkedin coh-ce-cpt_social_links-a586471a1 coh-ce-cpt_social_links-a586471a"></span> </a> </li> <li class="coh-list-item"> <a href="https://www.instagram.com/cfainstitute" class="coh-link icon--social-instagram coh-style-disable-external-link-icon coh-ce-cpt_social_links-c96968d52 coh-ce-cpt_social_links-c96968d5" target="_self" aria-label="Follow us on Instagram" rel="noopener" > <span class="coh-inline-element icon icon--social-instagram coh-ce-cpt_social_links-a586471a2 coh-ce-cpt_social_links-a586471a"></span> </a> </li> <li class="coh-list-item"> <a href="https://twitter.com/cfainstitute" class="coh-link icon--social-twitter coh-style-disable-external-link-icon coh-ce-cpt_social_links-c96968d53 coh-ce-cpt_social_links-c96968d5" target="_self" aria-label="Follow us on X" rel="noopener" > <span class="coh-inline-element icon icon--social-twitter coh-ce-cpt_social_links-a586471a3 coh-ce-cpt_social_links-a586471a"></span> </a> </li> <li class="coh-list-item"> <a href="https://www.facebook.com/CFAInstitute" class="coh-link icon--social-facebook coh-style-disable-external-link-icon coh-ce-cpt_social_links-c96968d54 coh-ce-cpt_social_links-c96968d5" target="_self" aria-label="Follow us on Facebook" rel="noopener" > <span class="coh-inline-element icon icon--social-facebook coh-ce-cpt_social_links-a586471a4 coh-ce-cpt_social_links-a586471a"></span> </a> </li> <li class="coh-list-item"> <a href="https://www.cfainstitute.org/utility/wechat" class="coh-link icon--social-wechat coh-style-disable-external-link-icon coh-ce-cpt_social_links-c96968d55 coh-ce-cpt_social_links-c96968d5" target="_self" aria-label="Follow us on WeChat" rel="noopener" > <span class="coh-inline-element icon icon--social-wechat coh-ce-cpt_social_links-a586471a5 coh-ce-cpt_social_links-a586471a"></span> </a> </li> </ul> equals www.facebook.com (Facebook)
Source: chromecache_250.3.drString found in binary or memory: </div> <div class="coh-container footer__bottom coh-ce-cpt_site_footer-e716a48b coh-container-boxed" > <ul class="coh-list-container coh-unordered-list ssa-component coh-component ssa-component-instance-a0525d85-a8d2-4188-8381-fceef6f4a32f coh-component-instance-a0525d85-a8d2-4188-8381-fceef6f4a32f coh-ce-cpt_social_links-43813e76"> <li class="coh-list-item"> <a href="http://www.linkedin.com/company/cfainstitute" class="coh-link icon--social-linkedin coh-style-disable-external-link-icon coh-ce-cpt_social_links-c96968d51 coh-ce-cpt_social_links-c96968d5" target="_self" aria-label="Follow us on Linked In" rel="noopener" > <span class="coh-inline-element icon icon--social-linkedin coh-ce-cpt_social_links-a586471a1 coh-ce-cpt_social_links-a586471a"></span> </a> </li> <li class="coh-list-item"> <a href="https://www.instagram.com/cfainstitute" class="coh-link icon--social-instagram coh-style-disable-external-link-icon coh-ce-cpt_social_links-c96968d52 coh-ce-cpt_social_links-c96968d5" target="_self" aria-label="Follow us on Instagram" rel="noopener" > <span class="coh-inline-element icon icon--social-instagram coh-ce-cpt_social_links-a586471a2 coh-ce-cpt_social_links-a586471a"></span> </a> </li> <li class="coh-list-item"> <a href="https://twitter.com/cfainstitute" class="coh-link icon--social-twitter coh-style-disable-external-link-icon coh-ce-cpt_social_links-c96968d53 coh-ce-cpt_social_links-c96968d5" target="_self" aria-label="Follow us on X" rel="noopener" > <span class="coh-inline-element icon icon--social-twitter coh-ce-cpt_social_links-a586471a3 coh-ce-cpt_social_links-a586471a"></span> </a> </li> <li class="coh-list-item"> <a href="https://www.facebook.com/CFAInstitute" class="coh-link icon--social-facebook coh-style-disable-external-link-icon coh-ce-cpt_social_links-c96968d54 coh-ce-cpt_social_links-c96968d5" target="_self" aria-label="Follow us on Facebook" rel="noopener" > <span class="coh-inline-element icon icon--social-facebook coh-ce-cpt_social_links-a586471a4 coh-ce-cpt_social_links-a586471a"></span> </a> </li> <li class="coh-list-item"> <a href="https://www.cfainstitute.org/utility/wechat" class="coh-link icon--social-wechat coh-style-disable-external-link-icon coh-ce-cpt_social_links-c96968d55 coh-ce-cpt_social_links-c96968d5" target="_self" aria-label="Follow us on WeChat" rel="noopener" > <span class="coh-inline-element icon icon--social-wechat coh-ce-cpt_social_links-a586471a5 coh-ce-cpt_social_links-a586471a"></span> </a> </li> </ul> equals www.linkedin.com (Linkedin)
Source: chromecache_250.3.drString found in binary or memory: </div> <div class="coh-container footer__bottom coh-ce-cpt_site_footer-e716a48b coh-container-boxed" > <ul class="coh-list-container coh-unordered-list ssa-component coh-component ssa-component-instance-a0525d85-a8d2-4188-8381-fceef6f4a32f coh-component-instance-a0525d85-a8d2-4188-8381-fceef6f4a32f coh-ce-cpt_social_links-43813e76"> <li class="coh-list-item"> <a href="http://www.linkedin.com/company/cfainstitute" class="coh-link icon--social-linkedin coh-style-disable-external-link-icon coh-ce-cpt_social_links-c96968d51 coh-ce-cpt_social_links-c96968d5" target="_self" aria-label="Follow us on Linked In" rel="noopener" > <span class="coh-inline-element icon icon--social-linkedin coh-ce-cpt_social_links-a586471a1 coh-ce-cpt_social_links-a586471a"></span> </a> </li> <li class="coh-list-item"> <a href="https://www.instagram.com/cfainstitute" class="coh-link icon--social-instagram coh-style-disable-external-link-icon coh-ce-cpt_social_links-c96968d52 coh-ce-cpt_social_links-c96968d5" target="_self" aria-label="Follow us on Instagram" rel="noopener" > <span class="coh-inline-element icon icon--social-instagram coh-ce-cpt_social_links-a586471a2 coh-ce-cpt_social_links-a586471a"></span> </a> </li> <li class="coh-list-item"> <a href="https://twitter.com/cfainstitute" class="coh-link icon--social-twitter coh-style-disable-external-link-icon coh-ce-cpt_social_links-c96968d53 coh-ce-cpt_social_links-c96968d5" target="_self" aria-label="Follow us on X" rel="noopener" > <span class="coh-inline-element icon icon--social-twitter coh-ce-cpt_social_links-a586471a3 coh-ce-cpt_social_links-a586471a"></span> </a> </li> <li class="coh-list-item"> <a href="https://www.facebook.com/CFAInstitute" class="coh-link icon--social-facebook coh-style-disable-external-link-icon coh-ce-cpt_social_links-c96968d54 coh-ce-cpt_social_links-c96968d5" target="_self" aria-label="Follow us on Facebook" rel="noopener" > <span class="coh-inline-element icon icon--social-facebook coh-ce-cpt_social_links-a586471a4 coh-ce-cpt_social_links-a586471a"></span> </a> </li> <li class="coh-list-item"> <a href="https://www.cfainstitute.org/utility/wechat" class="coh-link icon--social-wechat coh-style-disable-external-link-icon coh-ce-cpt_social_links-c96968d55 coh-ce-cpt_social_links-c96968d5" target="_self" aria-label="Follow us on WeChat" rel="noopener" > <span class="coh-inline-element icon icon--social-wechat coh-ce-cpt_social_links-a586471a5 coh-ce-cpt_social_links-a586471a"></span> </a> </li> </ul> equals www.twitter.com (Twitter)
Source: chromecache_305.3.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=v;return t},Sk:function(){e=qb()},Qd:function(){d()}}};var ac=va(["data-gtm-yt-inspected-"]),cI=["www.youtube.com","www.youtube-nocookie.com"],dI,eI=!1; equals www.youtube.com (Youtube)
Source: chromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_289.3.dr, chromecache_158.3.drString found in binary or memory: R(b)||Mm(a,b)},b)},Rt=function(){return[N.m.R,N.m.U]},St=/^(?:www\.)?google(?:\.com?)?(?:\.[a-z]{2}t?)?$/,Tt=/^www\.googleadservices\.com$/,Xt=/^gad_source[_=](\d+)$/;function bu(){return Ho("dedupe_gclid",function(){return ur()})};var cu=/^(www\.)?google(\.com?)?(\.[a-z]{2}t?)?$/,du=/^www.googleadservices.com$/;function eu(a){a||(a=fu());return a.ho?!1:a.fn||a.gn||a.kn||a.hn||a.xf||a.Pm||a.jn||a.Um?!0:!1}function fu(){var a={},b=$r(!0);a.ho=!!b._up;var c=pt();a.fn=c.aw!==void 0;a.gn=c.dc!==void 0;a.kn=c.wbraid!==void 0;a.hn=c.gbraid!==void 0;a.jn=c.gclsrc==="aw.ds";a.xf=Pt().xf;var d=A.referrer?fk(lk(A.referrer),"host"):"";a.Um=cu.test(d);a.Pm=du.test(d);return a};var gu=["https://www.google.com","https://www.youtube.com"]; equals www.youtube.com (Youtube)
Source: chromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_158.3.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=HE(a,c,e);O(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return O(122),!0;if(d&&f){for(var m=Ab(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},KE=function(){var a=[],b=function(c){return fb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_305.3.drString found in binary or memory: if(!(f||g||k||m.length||n.length))return;var q={bi:f,Zh:g,ai:k,Mi:m,Ni:n,wf:p,Sb:e},r=z.YT;if(r)return r.ready&&r.ready(d),e;var v=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){v&&v();d()};D(function(){for(var u=A.getElementsByTagName("script"),t=u.length,w=0;w<t;w++){var x=u[w].getAttribute("src");if(nI(x,"iframe_api")||nI(x,"player_api"))return e}for(var y=A.getElementsByTagName("iframe"),B=y.length,C=0;C<B;C++)if(!eI&&lI(y[C],q.wf))return sc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_280.3.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_280.3.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_280.3.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_221.3.dr, chromecache_159.3.dr, chromecache_289.3.dr, chromecache_158.3.drString found in binary or memory: return f}aI.K="internal.enableAutoEventOnTimer";var ac=va(["data-gtm-yt-inspected-"]),cI=["www.youtube.com","www.youtube-nocookie.com"],dI,eI=!1; equals www.youtube.com (Youtube)
Source: chromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_158.3.drString found in binary or memory: var pH=function(a,b,c,d,e){var f=eE("fsl",c?"nv.mwt":"mwt",0),g;g=c?eE("fsl","nv.ids",[]):eE("fsl","ids",[]);if(!g.length)return!0;var k=jE(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);O(121);if(m==="https://www.facebook.com/tr/")return O(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!zC(k,BC(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: compliancetracking.cfainstitute.org
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: uxpatterns.cfainstitute.org
Source: global trafficDNS traffic detected: DNS query: www.cfainstitute.org
Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
Source: global trafficDNS traffic detected: DNS query: static.cloud.coveo.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: cfainstitute.demdex.net
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: cm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: cdn.mathjax.org
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: cdn.mouseflow.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: pixel.byspotify.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: pixels.spotify.com
Source: global trafficDNS traffic detected: DNS query: smetrics.cfainstitute.org
Source: global trafficDNS traffic detected: DNS query: publickeyservice.pa.gcp.privacysandboxservices.com
Source: global trafficDNS traffic detected: DNS query: publickeyservice.pa.aws.privacysandboxservices.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: 11735268.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: azprdb2c1.b2clogin.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1255438752:1744727297:Lpj1dCAmJCqaGLh9oyZZxhg9KUJmno6MzBh8iWQq8uI/930c50633d9d184b/y0paKMe2X6XX2W5dyqbyWCm44q954Kyh6fgjDRgSrMo-1744729242-1.2.1.1-K5ocCiwd8IF5KGrGNzkQzHftJB_5HBRxi02rJERretk0o9lsTlhz2ZsRGQF9O0LQ HTTP/1.1Host: compliancetracking.cfainstitute.orgConnection: keep-aliveContent-Length: 3447sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"cf-chl-ra: 0sec-ch-ua-mobile: ?0sec-ch-ua-model: ""sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8cf-chl: y0paKMe2X6XX2W5dyqbyWCm44q954Kyh6fgjDRgSrMo-1744729242-1.2.1.1-K5ocCiwd8IF5KGrGNzkQzHftJB_5HBRxi02rJERretk0o9lsTlhz2ZsRGQF9O0LQsec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://compliancetracking.cfainstitute.orgSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://compliancetracking.cfainstitute.org/amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5LCJpYXQiOjE3NDQ2NjUyOTksImlzcyI6Imh0dHBzOi8vc3RhbmRhcmRzY29tcGxpYW5jZXRyYWNraW5nYXBpLmNmYWluc3RpdHV0ZS5vcmcvIn0.l4SBJnn8huVpuJVgzl7oq2riSJ7NbE6i7-Sgdch3E3sAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.B_gkHIWp_jmVTTtazJnlL2gG7sysrXbeox5PxtQV3I-1744729241-1.0.1.1-5NvaFyrgsnu8.ZEh4Dn1lFPMgCgTWV_.4UNVXerlZJMQoMkaz2cqt4P5L7tWWUq9XSexUl5QLj168FNV.rWSP6BNoiNSRvA0lM6z3iwYie4
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Apr 2025 15:00:42 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcf-mitigated: challengecritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originserver-timing: chlray;desc="930c50626851bf75"x-content-options: nosniffx-frame-options: SAMEORIGIN
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Apr 2025 15:00:42 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcf-mitigated: challengecritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originserver-timing: chlray;desc="930c50633d9d184b"x-content-options: nosniffx-frame-options: SAMEORIGIN
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 15 Apr 2025 15:00:43 GMTContent-Length: 0Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomainsRequest-Context: appId=cid-v1:cf153b3a-793d-4cdf-bbac-abd80c2c720dContent-Security-Policy: frame-ancestors 'none'Referrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniffX-Frame-Options: denyX-XSS-Protection: 1; mode=blockCF-Cache-Status: HITExpires: Tue, 15 Apr 2025 19:00:43 GMTCache-Control: public, max-age=14400Server: cloudflareCF-RAY: 930c506c3835804f-JAX
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Tue, 15 Apr 2025 15:01:25 GMTserver: envoyContent-Length: 0strict-transport-security: max-age=31536000x-content-type-options: nosniffVia: HTTP/2 edgeproxy, 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockDate: Tue, 15 Apr 2025 15:01:46 GMTConnection: closeContent-Length: 103
Source: chromecache_299.3.dr, chromecache_220.3.drString found in binary or memory: http://fontawesome.io
Source: chromecache_299.3.dr, chromecache_220.3.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_250.3.drString found in binary or memory: http://www.aboutads.info/choices
Source: chromecache_192.3.dr, chromecache_236.3.dr, chromecache_201.3.dr, chromecache_303.3.dr, chromecache_162.3.dr, chromecache_189.3.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_299.3.dr, chromecache_220.3.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0)
Source: chromecache_250.3.drString found in binary or memory: http://www.linkedin.com/company/cfainstitute
Source: chromecache_192.3.drString found in binary or memory: http://www.mathjax.org
Source: chromecache_250.3.drString found in binary or memory: http://www.networkadvertising.org/choices
Source: chromecache_250.3.drString found in binary or memory: http://www.youronlinechoices.eu/
Source: chromecache_250.3.drString found in binary or memory: http://youradchoices.ca/choices
Source: chromecache_250.3.drString found in binary or memory: https://account.cfainstitute.org/
Source: chromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_289.3.dr, chromecache_158.3.drString found in binary or memory: https://ad.doubleclick.net/activity;
Source: chromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_289.3.dr, chromecache_158.3.drString found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;
Source: chromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_289.3.dr, chromecache_158.3.drString found in binary or memory: https://ade.googlesyndication.com/ddm/activity/
Source: chromecache_158.3.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_293.3.drString found in binary or memory: https://assets.adobedtm.com/ca679de7f940/5199d11943bc/9b03c9f7c127/RC4892a1983ab54937a9912e1240732f2
Source: chromecache_255.3.drString found in binary or memory: https://assets.adobedtm.com/ca679de7f940/5199d11943bc/9b03c9f7c127/RCf9ce9194442743009132e72413de110
Source: chromecache_209.3.drString found in binary or memory: https://assets.adobedtm.com/ca679de7f940/5199d11943bc/launch-750c66e2ab45.js
Source: chromecache_230.3.drString found in binary or memory: https://assets.adobedtm.com/ca679de7f940/ed8496d7d71c/launch-261faf43b049.js
Source: chromecache_316.3.drString found in binary or memory: https://assets.adobedtm.com/extensions/EP31dbb9c60e404ba1aa6e746d49be6f29/AppMeasurement.js
Source: chromecache_193.3.drString found in binary or memory: https://assets.adobedtm.com/extensions/EP31dbb9c60e404ba1aa6e746d49be6f29/AppMeasurement_Module_Acti
Source: chromecache_177.3.drString found in binary or memory: https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement.js
Source: chromecache_263.3.drString found in binary or memory: https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement_Module_Acti
Source: chromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_289.3.dr, chromecache_158.3.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_250.3.drString found in binary or memory: https://cdn.jsdelivr.net/npm/js-cookie
Source: chromecache_250.3.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/mathjax/2.7.0/MathJax.js?config=TeX-AMS-MML_HTMLorMML
Source: chromecache_250.3.drString found in binary or memory: https://cfaprogramregistration.cfainstitute.org/registration/exam
Source: chromecache_280.3.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_280.3.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_189.3.drString found in binary or memory: https://docs.coveo.com/en/headless/latest/reference/search/controllers/result-list/#resultlistoption
Source: chromecache_250.3.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
Source: chromecache_239.3.dr, chromecache_287.3.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2)
Source: chromecache_239.3.dr, chromecache_287.3.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2)
Source: chromecache_239.3.dr, chromecache_287.3.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_239.3.dr, chromecache_287.3.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_239.3.dr, chromecache_287.3.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_239.3.dr, chromecache_287.3.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_234.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
Source: chromecache_234.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
Source: chromecache_234.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
Source: chromecache_234.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
Source: chromecache_234.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
Source: chromecache_234.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
Source: chromecache_234.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
Source: chromecache_234.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
Source: chromecache_234.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
Source: chromecache_299.3.dr, chromecache_220.3.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_259.3.drString found in binary or memory: https://git.drupalcode.org/project/once/-/raw/v1.0.1/LICENSE.md
Source: chromecache_189.3.drString found in binary or memory: https://github.com/coveo/coveo.analytics.js#using-react-native
Source: chromecache_299.3.dr, chromecache_220.3.drString found in binary or memory: https://github.com/eternicode/bootstrap-datepicker)
Source: chromecache_299.3.dr, chromecache_220.3.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_158.3.drString found in binary or memory: https://google.com
Source: chromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_158.3.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_289.3.dr, chromecache_158.3.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion
Source: chromecache_280.3.drString found in binary or memory: https://gw.conversionsapigateway.com
Source: chromecache_197.3.dr, chromecache_199.3.drString found in binary or memory: https://help.cfainstitute.org
Source: chromecache_250.3.drString found in binary or memory: https://help.cfainstitute.org/
Source: chromecache_250.3.drString found in binary or memory: https://help.cfainstitute.org/s/
Source: chromecache_250.3.drString found in binary or memory: https://ogp.me/ns#
Source: chromecache_158.3.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_289.3.dr, chromecache_158.3.drString found in binary or memory: https://pagead2.googlesyndication.com/ccm/collect
Source: chromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_289.3.dr, chromecache_158.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_259.3.drString found in binary or memory: https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt
Source: chromecache_250.3.dr, chromecache_203.3.drString found in binary or memory: https://static.cloud.coveo.com/atomic/v2/atomic.esm.js
Source: chromecache_203.3.drString found in binary or memory: https://static.cloud.coveo.com/atomic/v2/headless/headless.esm.js
Source: chromecache_250.3.drString found in binary or memory: https://static.cloud.coveo.com/atomic/v2/themes/coveo.css
Source: chromecache_250.3.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
Source: chromecache_305.3.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_305.3.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_250.3.drString found in binary or memory: https://store.cfainstitute.org/cart.php
Source: chromecache_279.3.drString found in binary or memory: https://systemfontstack.com/
Source: chromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_289.3.dr, chromecache_158.3.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_250.3.drString found in binary or memory: https://twitter.com/cfainstitute
Source: chromecache_197.3.dr, chromecache_199.3.drString found in binary or memory: https://uxpatterns.cfainstitute.org/Content/css/login.css
Source: chromecache_197.3.dr, chromecache_199.3.drString found in binary or memory: https://uxpatterns.cfainstitute.org/Content/img/2x/logos/cfa-logo.png
Source: chromecache_197.3.dr, chromecache_199.3.drString found in binary or memory: https://uxpatterns.cfainstitute.org/Content/img/favicon.ico
Source: chromecache_197.3.dr, chromecache_199.3.drString found in binary or memory: https://uxpatterns.cfainstitute.org/Static/CIAM/tagging.js
Source: chromecache_197.3.dr, chromecache_199.3.drString found in binary or memory: https://uxpatterns.cfainstitute.org/globalbundles/styles/global.css
Source: chromecache_197.3.dr, chromecache_199.3.drString found in binary or memory: https://www.cfainstitute.org/
Source: chromecache_250.3.drString found in binary or memory: https://www.cfainstitute.org/about/governance/policies/privacy-policy
Source: chromecache_197.3.dr, chromecache_199.3.drString found in binary or memory: https://www.cfainstitute.org/en/about/governance/policies/privacy-policy
Source: chromecache_197.3.dr, chromecache_199.3.drString found in binary or memory: https://www.cfainstitute.org/en/about/governance/policies/terms-conditions
Source: chromecache_250.3.drString found in binary or memory: https://www.cfainstitute.org/en/societies/directory?msclkid=63799b87b12811ecad5146ec8a1d992f#sort=%4
Source: chromecache_250.3.drString found in binary or memory: https://www.drupal.org);
Source: chromecache_190.3.dr, chromecache_175.3.dr, chromecache_176.3.dr, chromecache_259.3.dr, chromecache_306.3.dr, chromecache_292.3.dr, chromecache_312.3.drString found in binary or memory: https://www.drupal.org/licensing/faq
Source: chromecache_158.3.drString found in binary or memory: https://www.google.com
Source: chromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_289.3.dr, chromecache_158.3.drString found in binary or memory: https://www.google.com/ccm/collect
Source: chromecache_289.3.drString found in binary or memory: https://www.google.com/gmp/conversion;
Source: chromecache_251.3.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/10855802713/?random
Source: chromecache_264.3.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/11242127665/?random
Source: chromecache_226.3.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/16459801557/?random
Source: chromecache_225.3.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/16494606774/?random
Source: chromecache_233.3.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/16623288528/?random
Source: chromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_289.3.dr, chromecache_158.3.drString found in binary or memory: https://www.google.com/travel/flights/click/conversion
Source: chromecache_158.3.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_158.3.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_289.3.dr, chromecache_158.3.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_289.3.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_289.3.dr, chromecache_158.3.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_250.3.drString found in binary or memory: https://www.instagram.com/cfainstitute
Source: chromecache_305.3.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_289.3.dr, chromecache_158.3.drString found in binary or memory: https://www.youtube.com
Source: chromecache_305.3.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 74.125.21.103:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.80.73:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.61.57:443 -> 192.168.2.4:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.156.152.8:443 -> 192.168.2.4:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.156.152.8:443 -> 192.168.2.4:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.4:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.229:443 -> 192.168.2.4:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49812 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.203.69.88:443 -> 192.168.2.4:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.209.122.241:443 -> 192.168.2.4:49819 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.219.202.100:443 -> 192.168.2.4:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.88.13:443 -> 192.168.2.4:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.86.137.158:443 -> 192.168.2.4:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.72.172:443 -> 192.168.2.4:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.233.185.99:443 -> 192.168.2.4:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.233.177.157:443 -> 192.168.2.4:49869 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.177.122.156:443 -> 192.168.2.4:49868 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.65.36:443 -> 192.168.2.4:49881 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.65.36:443 -> 192.168.2.4:49880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.162.98:443 -> 192.168.2.4:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.26.50:443 -> 192.168.2.4:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.0.175.163:443 -> 192.168.2.4:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.186.224.24:443 -> 192.168.2.4:49902 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.42.14:443 -> 192.168.2.4:49899 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.9.103:443 -> 192.168.2.4:49903 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.42.14:443 -> 192.168.2.4:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.65.36:443 -> 192.168.2.4:49904 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.65.36:443 -> 192.168.2.4:49905 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.156.152.58:443 -> 192.168.2.4:49911 version: TLS 1.2
Source: unknownHTTPS traffic detected: 63.140.38.236:443 -> 192.168.2.4:49914 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.230.253.117:443 -> 192.168.2.4:49919 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.54.30.30:443 -> 192.168.2.4:49920 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.42.14:443 -> 192.168.2.4:49921 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.4:49922 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.186.224.24:443 -> 192.168.2.4:49934 version: TLS 1.2
Source: unknownHTTPS traffic detected: 63.140.38.236:443 -> 192.168.2.4:49935 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.233.185.149:443 -> 192.168.2.4:49938 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.15.148:443 -> 192.168.2.4:49939 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.138.149:443 -> 192.168.2.4:49944 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.215.148:443 -> 192.168.2.4:49945 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.253.124.156:443 -> 192.168.2.4:49946 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.233.177.154:443 -> 192.168.2.4:49950 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.157.1:443 -> 192.168.2.4:49966 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49969 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49970 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49973 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:49974 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.61.57:443 -> 192.168.2.4:49977 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.135.17:443 -> 192.168.2.4:49981 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.225.143.250:443 -> 192.168.2.4:49984 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.237.28.52:443 -> 192.168.2.4:49987 version: TLS 1.2
Source: unknownHTTPS traffic detected: 63.140.38.138:443 -> 192.168.2.4:49988 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.206.27.55:443 -> 192.168.2.4:49989 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.12.28:443 -> 192.168.2.4:50005 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@30/306@111/43
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2356,i,11443911307719099622,11216027785250045022,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2396 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://compliancetracking.cfainstitute.org/amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5LCJpYXQiOjE3NDQ2NjUyOTksImlzcyI6Imh0dHBzOi8vc3RhbmRhcmRzY29tcGxpYW5jZXRyYWNraW5nYXBpLmNmYWluc3RpdHV0ZS5vcmcvIn0.l4SBJnn8huVpuJVgzl7oq2riSJ7NbE6i7-Sgdch3E3s"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2356,i,11443911307719099622,11216027785250045022,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2396 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://compliancetracking.cfainstitute.org/amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5LCJpYXQiOjE3NDQ2NjUyOTksImlzcyI6Imh0dHBzOi8vc3RhbmRhcmRzY29tcGxpYW5jZXRyYWNraW5nYXBpLmNmYWluc3RpdHV0ZS5vcmcvIn0.l4SBJnn8huVpuJVgzl7oq2riSJ7NbE6i7-Sgdch3E3s0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://systemfontstack.com/0%Avira URL Cloudsafe
https://compliancetracking.cfainstitute.org/css/custom.css?v=7csXMUxeumS6ahQN36I-FOuvwcK8VwKIGAxkzYuzndg0%Avira URL Cloudsafe
https://compliancetracking.cfainstitute.org/cdn-cgi/rum?0%Avira URL Cloudsafe
https://help.cfainstitute.org/0%Avira URL Cloudsafe
https://help.cfainstitute.org0%Avira URL Cloudsafe
https://www.drupal.org);0%Avira URL Cloudsafe
https://compliancetracking.cfainstitute.org/cdn-cgi/challenge-platform/h/b/flow/ov1/1255438752:1744727297:Lpj1dCAmJCqaGLh9oyZZxhg9KUJmno6MzBh8iWQq8uI/930c50633d9d184b/y0paKMe2X6XX2W5dyqbyWCm44q954Kyh6fgjDRgSrMo-1744729242-1.2.1.1-K5ocCiwd8IF5KGrGNzkQzHftJB_5HBRxi02rJERretk0o9lsTlhz2ZsRGQF9O0LQ0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.129.229
truefalse
    high
    dart.l.doubleclick.net
    142.251.15.148
    truefalse
      high
      static.cloudflareinsights.com
      104.16.80.73
      truefalse
        high
        pixel.byspotify.com
        34.117.162.98
        truefalse
          high
          adservice.google.com
          172.253.124.156
          truefalse
            high
            www.tm.a.prd.aadg.trafficmanager.net
            20.190.157.1
            truefalse
              high
              cdn.mouseflow.com.cdn.cloudflare.net
              104.18.26.50
              truefalse
                high
                publickeyservice.pa-3.aws.privacysandboxservices.com
                54.230.253.117
                truefalse
                  high
                  dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com
                  52.203.69.88
                  truefalse
                    high
                    l-0005.l-msedge.net
                    13.107.42.14
                    truefalse
                      high
                      uxpatterns.cfainstitute.org.cdn.cloudflare.net
                      104.18.12.28
                      truefalse
                        unknown
                        scontent.xx.fbcdn.net
                        31.13.88.13
                        truefalse
                          high
                          compliancetracking.cfainstitute.org.cdn.cloudflare.net
                          104.18.12.28
                          truefalse
                            unknown
                            static.cloud.coveo.com
                            108.156.152.8
                            truefalse
                              high
                              cdnjs.cloudflare.com
                              104.17.24.14
                              truefalse
                                high
                                publickeyservice-a.pa-3.gcp.privacysandboxservices.com
                                34.54.30.30
                                truefalse
                                  high
                                  www.google.com
                                  74.125.21.103
                                  truefalse
                                    high
                                    edge-web.dual-gslb.spotify.com
                                    35.186.224.24
                                    truefalse
                                      high
                                      star-mini.c10r.facebook.com
                                      31.13.65.36
                                      truefalse
                                        high
                                        cm.everesttech.net.akadns.net
                                        54.86.137.158
                                        truefalse
                                          high
                                          ad.doubleclick.net
                                          64.233.185.149
                                          truefalse
                                            high
                                            cfainstitute.org.ssl.sc.omtrdc.net
                                            63.140.38.236
                                            truefalse
                                              unknown
                                              googleads.g.doubleclick.net
                                              108.177.122.156
                                              truefalse
                                                high
                                                ln-0002.ln-msedge.net
                                                150.171.22.12
                                                truefalse
                                                  high
                                                  e7808.dscg.akamaiedge.net
                                                  184.31.61.57
                                                  truefalse
                                                    high
                                                    challenges.cloudflare.com
                                                    104.18.95.41
                                                    truefalse
                                                      high
                                                      www.cfainstitute.org.cdn.cloudflare.net
                                                      104.18.12.28
                                                      truefalse
                                                        high
                                                        td.doubleclick.net
                                                        64.233.177.157
                                                        truefalse
                                                          high
                                                          cdn.mathjax.org
                                                          172.67.72.172
                                                          truefalse
                                                            high
                                                            a1916.dscg2.akamai.net
                                                            23.0.175.163
                                                            truefalse
                                                              high
                                                              cdn.jsdelivr.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.cfainstitute.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  cm.everesttech.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    azprdb2c1.b2clogin.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      uxpatterns.cfainstitute.org
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        pixels.spotify.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          dpm.demdex.net
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            11735268.fls.doubleclick.net
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              www.facebook.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                cdn.mouseflow.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  assets.adobedtm.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    publickeyservice.pa.gcp.privacysandboxservices.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      www.linkedin.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        cfainstitute.demdex.net
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          connect.facebook.net
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            px.ads.linkedin.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              publickeyservice.pa.aws.privacysandboxservices.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                compliancetracking.cfainstitute.org
                                                                                                unknown
                                                                                                unknowntrue
                                                                                                  unknown
                                                                                                  snap.licdn.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    smetrics.cfainstitute.org
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                      https://static.cloud.coveo.com/atomic/v2/p-a56bfec6.jsfalse
                                                                                                        high
                                                                                                        https://www.cfainstitute.org/sites/default/files/css/css_7ZmkjiVyXGTnbrvvmfC7dYDfgu7srY9ucipHDDDQyKM.css?delta=0&language=en&theme=cfa_base&include=eJyVU-1ugzAMfCFapL1QZIILVp04ikO3vv1MYB-sVKN_kHO5sx189hdwHSi2A0sHfNJyZ4pD4w1XhOxHB4mclxtKW79etfEyopJEQ8ZTGTHgBnLIBsVisliAIub96z5PCdhZPO0TrJXr5qYGljYkibVAelZkj7nW61j8Vf9lKxV0F5FyIHPljgj9Ea54si7mt-03EctMLRgSQ0Fd-v3Gl47s-sPiiflQiig9uiRM_u4SDPhMGUCX5F_CP8CexKb3W1CPyf7yW_c42WMSF6QjfqVYMAO4CDcaoBjvBeVq8k2nrlr6YSWEGZJSHYclztgkyDBkSKO2i7fOP8h5imnqmHTEvpn9oWXqSdxAsd0eT2sh266cqUet9HeLHDDm0lKk0qy2CdgTLOZpH6Hzsox6t6mFdl7sT-_ejqYfalse
                                                                                                          high
                                                                                                          https://assets.adobedtm.com/ca679de7f940/5199d11943bc/9b03c9f7c127/RCf9ce9194442743009132e72413de110c-source.min.jsfalse
                                                                                                            high
                                                                                                            https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                                                                                                              high
                                                                                                              https://www.cfainstitute.org/sites/default/files/js/js_MuQuD73szlWmdSrL3UaAp10HLVAt2afQ-ULwAiOfUB8.js?scope=footer&delta=8&language=en&theme=cfa_base&include=eJx9kEFuxDAIRS-U1NfopmdA2CYTMsS4Nm6mty_NtFI3zQYJ_vtg_7QgROwUbqIRZe6pcbU-JZ8r5xS-C2DOkKkbFzTWcqqdsKUVsDIk_SANZ93cqit1pwIJ7VQMjPYqaNRfchvVj_h0XGHC5X6lNz3mRducVMZe_lx8fgKEY8PGTrryhpbWV-Lbalfk9j6ofcJgoGWhZBD9FfnCULGhCD7AI1Nx-HYBH75LjyfpmPtq5yia7h5bo4nqP3nOaLpzmgdPO9q64SN0slGnzkbQbWRWOCh6HDv8JBV-e-FuJ3hwJkChZoEL2xctjcXIfalse
                                                                                                                high
                                                                                                                https://static.cloud.coveo.com/atomic/v2/p-a0432fef.entry.jsfalse
                                                                                                                  high
                                                                                                                  https://static.cloud.coveo.com/atomic/v2/p-1deb66ba.jsfalse
                                                                                                                    high
                                                                                                                    https://smetrics.cfainstitute.org/b/ss/cfaprod/1/JS-2.27.0-LEWM/s98954694657402?AQB=1&ndh=1&pf=1&t=15%2F3%2F2025%2011%3A1%3A22%202%20240&mid=89915767677043804691255412392940633762&aamlh=7&ce=UTF-8&pageName=about%3Agovernance%3Apolicies%3Aprivacy-policy&g=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&r=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&c.&getValOnce=3.0.1&getVisitNum=4.2.1&endOfDatePeriod=1.2&getPreviousValue=3.0.1&inList=3.0&apl=4.0&formatTime=2.0&getNewRepeat=3.0.1&getTimeSinceLastVisit=2.0.1&.c&cc=USD&server=www.cfainstitute.org&events=event18&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&v1=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&v6=CFA%20Content%20Website%20%28Sitecore%29&c9=New&c16=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&c23=New%20Visitor&c29=1&c32=www.cfainstitute.org&v45=www.cfainstitute.org&c61=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&c62=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&v75=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F134.0.0.0%20safari%2F537.36&v89=about%3Agovernance%3Apolicies%3Aprivacy-policy-prod&v92=about%3Agovernance%3Apolicies%3Aprivacy-policy&v93=89915767677043804691255412392940633762&v107=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&v108=1280x1024&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=897&mcorgid=192334FA53DAAC620A490D44%40AdobeOrg&AQE=1false
                                                                                                                      high
                                                                                                                      https://www.cfainstitute.org/sites/default/files/js/js_kfiNrUFion_jCCbUCHcohp9YqsyVVGxH2njboKqhYf4.js?scope=footer&delta=2&language=en&theme=cfa_base&include=eJx9kEFuxDAIRS-U1NfopmdA2CYTMsS4Nm6mty_NtFI3zQYJ_vtg_7QgROwUbqIRZe6pcbU-JZ8r5xS-C2DOkKkbFzTWcqqdsKUVsDIk_SANZ93cqit1pwIJ7VQMjPYqaNRfchvVj_h0XGHC5X6lNz3mRducVMZe_lx8fgKEY8PGTrryhpbWV-Lbalfk9j6ofcJgoGWhZBD9FfnCULGhCD7AI1Nx-HYBH75LjyfpmPtq5yia7h5bo4nqP3nOaLpzmgdPO9q64SN0slGnzkbQbWRWOCh6HDv8JBV-e-FuJ3hwJkChZoEL2xctjcXIfalse
                                                                                                                        high
                                                                                                                        https://www.cfainstitute.org/oidc/login/generic%3A653cd7dd_8733_4868_b1ce_0ad3712c4716?destination=/about/governance/policies/privacy-policyfalse
                                                                                                                          high
                                                                                                                          https://assets.adobedtm.com/ca679de7f940/ed8496d7d71c/launch-261faf43b049.min.jsfalse
                                                                                                                            high
                                                                                                                            https://static.cloud.coveo.com/atomic/v2/p-864481a8.entry.jsfalse
                                                                                                                              high
                                                                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=930c507189627ba0&lang=autofalse
                                                                                                                                high
                                                                                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/930c507189627ba0/1744729245837/WkAzB2BuS_K4mO0false
                                                                                                                                  high
                                                                                                                                  https://www.cfainstitute.org/sites/default/files/css/css_IkQLdZwZ5drKzZv0aj7zmMAhEIwmaG2JaDaT_w-kPIk.css?delta=3&language=en&theme=cfa_base&include=eJyVU-1ugzAMfCFapL1QZIILVp04ikO3vv1MYB-sVKN_kHO5sx189hdwHSi2A0sHfNJyZ4pD4w1XhOxHB4mclxtKW79etfEyopJEQ8ZTGTHgBnLIBsVisliAIub96z5PCdhZPO0TrJXr5qYGljYkibVAelZkj7nW61j8Vf9lKxV0F5FyIHPljgj9Ea54si7mt-03EctMLRgSQ0Fd-v3Gl47s-sPiiflQiig9uiRM_u4SDPhMGUCX5F_CP8CexKb3W1CPyf7yW_c42WMSF6QjfqVYMAO4CDcaoBjvBeVq8k2nrlr6YSWEGZJSHYclztgkyDBkSKO2i7fOP8h5imnqmHTEvpn9oWXqSdxAsd0eT2sh266cqUet9HeLHDDm0lKk0qy2CdgTLOZpH6Hzsox6t6mFdl7sT-_ejqYfalse
                                                                                                                                    high
                                                                                                                                    https://static.cloud.coveo.com/atomic/v2/p-e5e52bdb.jsfalse
                                                                                                                                      high
                                                                                                                                      https://static.cloud.coveo.com/atomic/v2/p-4dcb66f1.jsfalse
                                                                                                                                        high
                                                                                                                                        https://px.ads.linkedin.com/attribution_trigger?pid=1011577&time=1744729282259&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policyfalse
                                                                                                                                          high
                                                                                                                                          https://cdn.mouseflow.com/projects/b6179523-a747-4a5b-b08b-dd62fa5ec0d6.jsfalse
                                                                                                                                            high
                                                                                                                                            https://www.cfainstitute.org/themes/custom/cfa_base/images/sprites/social/wechat.svgfalse
                                                                                                                                              high
                                                                                                                                              https://static.cloud.coveo.com/atomic/v2/p-c280cd05.jsfalse
                                                                                                                                                high
                                                                                                                                                https://static.cloud.coveo.com/atomic/v2/themes/coveo.cssfalse
                                                                                                                                                  high
                                                                                                                                                  https://static.cloud.coveo.com/atomic/v2/p-5cede8ea.entry.jsfalse
                                                                                                                                                    high
                                                                                                                                                    https://static.cloud.coveo.com/atomic/v2/p-ff30ebdc.entry.jsfalse
                                                                                                                                                      high
                                                                                                                                                      https://cdnjs.cloudflare.com/ajax/libs/mathjax/2.7.0/config/TeX-AMS-MML_HTMLorMML.js?V=2.7.0false
                                                                                                                                                        high
                                                                                                                                                        https://assets.adobedtm.com/extensions/EP31dbb9c60e404ba1aa6e746d49be6f29/AppMeasurement_Module_ActivityMap.min.jsfalse
                                                                                                                                                          high
                                                                                                                                                          https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                                                                                                            high
                                                                                                                                                            https://static.cloud.coveo.com/atomic/v2/p-76cdb4e5.jsfalse
                                                                                                                                                              high
                                                                                                                                                              https://dpm.demdex.net/id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=192334FA53DAAC620A490D44%40AdobeOrg&d_nsid=0&ts=1744729277641false
                                                                                                                                                                high
                                                                                                                                                                https://www.cfainstitute.org/themes/custom/cfa_base/images/sprites/social/linkedin.svgfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://cdn.mathjax.org/mathjax/contrib/a11y/accessibility-menu.js?V=2.7.0false
                                                                                                                                                                    high
                                                                                                                                                                    https://compliancetracking.cfainstitute.org/cdn-cgi/challenge-platform/h/b/flow/ov1/1255438752:1744727297:Lpj1dCAmJCqaGLh9oyZZxhg9KUJmno6MzBh8iWQq8uI/930c50633d9d184b/y0paKMe2X6XX2W5dyqbyWCm44q954Kyh6fgjDRgSrMo-1744729242-1.2.1.1-K5ocCiwd8IF5KGrGNzkQzHftJB_5HBRxi02rJERretk0o9lsTlhz2ZsRGQF9O0LQfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.cfainstitute.org/themes/custom/cfa_base/fonts/AzoSans-Regular.wofffalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.cfainstitute.org/sites/default/files/js/js_rkRY8n75fKMSpJm8KIxyXWRVvR4fcAUGcxQjqNDecz4.js?scope=footer&delta=6&language=en&theme=cfa_base&include=eJx9kEFuxDAIRS-U1NfopmdA2CYTMsS4Nm6mty_NtFI3zQYJ_vtg_7QgROwUbqIRZe6pcbU-JZ8r5xS-C2DOkKkbFzTWcqqdsKUVsDIk_SANZ93cqit1pwIJ7VQMjPYqaNRfchvVj_h0XGHC5X6lNz3mRducVMZe_lx8fgKEY8PGTrryhpbWV-Lbalfk9j6ofcJgoGWhZBD9FfnCULGhCD7AI1Nx-HYBH75LjyfpmPtq5yia7h5bo4nqP3nOaLpzmgdPO9q64SN0slGnzkbQbWRWOCh6HDv8JBV-e-FuJ3hwJkChZoEL2xctjcXIfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://static.cloud.coveo.com/atomic/v2/p-dce02d5a.jsfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://static.cloud.coveo.com/atomic/v2/p-4fb8ce4b.jsfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://compliancetracking.cfainstitute.org/css/custom.css?v=7csXMUxeumS6ahQN36I-FOuvwcK8VwKIGAxkzYuzndgfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://static.cloud.coveo.com/atomic/v2/p-eee4fde4.jsfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=1011577&time=1744729282259&li_adsId=58de3fd5-c932-470b-adf6-cae1e502244b&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policyfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://static.cloud.coveo.com/atomic/v2/p-0943c4bd.jsfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=1011577&time=1744729282259&li_adsId=58de3fd5-c932-470b-adf6-cae1e502244b&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&cookiesTest=true&liSync=truefalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://dpm.demdex.net/id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=192334FA53DAAC620A490D44%40AdobeOrg&d_nsid=0&ts=1744729293578false
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.cfainstitute.org/sitewide_alert/loadfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://static.cloud.coveo.com/atomic/v2/p-f51f762b.jsfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://static.cloud.coveo.com/atomic/v2/p-2c93ada7.jsfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/930c507189627ba0/1744729245842/47da53fe0d46d7912b6cb7faa1d1cfa42ad4ecb540ba8c707b317e3feab9aff1/BpQidFr4MXTTuoEfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://cdnjs.cloudflare.com/ajax/libs/mathjax/2.7.0/MathJax.js?config=TeX-AMS-MML_HTMLorMMLfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=1011577&time=1744729282259&li_adsId=58de3fd5-c932-470b-adf6-cae1e502244b&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&cookiesTest=truefalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement.min.jsfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://static.cloud.coveo.com/atomic/v2/p-d83eaf95.jsfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.cfainstitute.org/themes/custom/cfa_base/fonts/AzoSans-Bold.wofffalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.cfainstitute.org/about/governance/policies/privacy-policyfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://static.cloud.coveo.com/atomic/v2/p-e1255160.jsfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://static.cloud.coveo.com/atomic/v2/p-8f5830b4.jsfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://smetrics.cfainstitute.org/b/ss/cfaprod/1/JS-2.27.0-LEWM/s94245364019192?AQB=1&ndh=1&pf=1&t=15%2F3%2F2025%2011%3A1%3A29%202%20240&mid=89915767677043804691255412392940633762&aamlh=7&ce=UTF-8&pageName=about%3Agovernance%3Apolicies%3Aprivacy-policy&g=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&cc=USD&events=event87&c23=New%20Visitor&v45=www.cfainstitute.org&c60=other%7Chttps%3A%2F%2Fwww.cfainstitute.org%2FAccount%2FLogin%3Fdestination%3D%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&pe=lnk_o&pev2=Link%20Tracking&c.&a.&activitymap.&page=about%3Agovernance%3Apolicies%3Aprivacy-policy&link=Sign%20In&region=BODY&pageIDType=1&.activitymap&.a&.c&pid=about%3Agovernance%3Apolicies%3Aprivacy-policy&pidt=1&oid=https%3A%2F%2Fwww.cfainstitute.org%2FAccount%2FLogin%3Fdestination%3D%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ot=A&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=897&mcorgid=192334FA53DAAC620A490D44%40AdobeOrg&lrt=733&AQE=1false
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://px.ads.linkedin.com/collect/?pid=6492642&fmt=js&li_adsId=51651a0a-8339-447e-afde-55e58b159bdc&Page%20URL=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&Timestamp=1744729282752&v=2false
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://static.cloud.coveo.com/atomic/v2/p-e48090a7.jsfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://compliancetracking.cfainstitute.org/cdn-cgi/rum?false
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://px.ads.linkedin.com/wa/false
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement_Module_ActivityMap.min.jsfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D1011577%26time%3D1744729282259%26li_adsId%3D58de3fd5-c932-470b-adf6-cae1e502244b%26url%3Dhttps%253A%252F%252Fwww.cfainstitute.org%252Fabout%252Fgovernance%252Fpolicies%252Fprivacy-policy%26cookiesTest%3Dtrue%26liSync%3Dtruefalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://www.cfainstitute.org/themes/custom/cfa_base/fonts/AzoSans-Medium.wofffalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://static.cloud.coveo.com/atomic/v2/p-f383247d.jsfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://static.cloud.coveo.com/atomic/v2/p-7e830755.jsfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                http://fontawesome.iochromecache_299.3.dr, chromecache_220.3.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://ad.doubleclick.net/activity;register_conversion=1;chromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_289.3.dr, chromecache_158.3.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://stats.g.doubleclick.net/g/collectchromecache_305.3.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://ogp.me/ns#chromecache_250.3.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://www.google.com/pagead/1p-user-list/10855802713/?randomchromecache_251.3.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://twitter.com/cfainstitutechromecache_250.3.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://assets.adobedtm.com/extensions/EP31dbb9c60e404ba1aa6e746d49be6f29/AppMeasurement_Module_Actichromecache_193.3.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://github.com/coveo/coveo.analytics.js#using-react-nativechromecache_189.3.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://systemfontstack.com/chromecache_279.3.drfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://www.instagram.com/cfainstitutechromecache_250.3.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement_Module_Actichromecache_263.3.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://assets.adobedtm.com/ca679de7f940/5199d11943bc/launch-750c66e2ab45.jschromecache_209.3.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://www.google.com/pagead/1p-user-list/11242127665/?randomchromecache_264.3.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://www.youtube.comchromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_289.3.dr, chromecache_158.3.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://www.google.comchromecache_158.3.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://www.youtube.com/iframe_apichromecache_305.3.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              http://www.apache.org/licenses/LICENSE-2.0)chromecache_299.3.dr, chromecache_220.3.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://www.google.com/gmp/conversion;chromecache_289.3.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://cdn.jsdelivr.net/npm/js-cookiechromecache_250.3.drfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://help.cfainstitute.orgchromecache_197.3.dr, chromecache_199.3.drfalse
                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://www.google.com/pagead/1p-user-list/16494606774/?randomchromecache_225.3.drfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://help.cfainstitute.org/chromecache_250.3.drfalse
                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://www.drupal.org);chromecache_250.3.drfalse
                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://www.cfainstitute.org/chromecache_197.3.dr, chromecache_199.3.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://www.cfainstitute.org/en/about/governance/policies/terms-conditionschromecache_197.3.dr, chromecache_199.3.drfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://git.drupalcode.org/project/once/-/raw/v1.0.1/LICENSE.mdchromecache_259.3.drfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://cct.google/taggy/agent.jschromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_289.3.dr, chromecache_158.3.drfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://github.com/eternicode/bootstrap-datepicker)chromecache_299.3.dr, chromecache_220.3.drfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://assets.adobedtm.com/ca679de7f940/ed8496d7d71c/launch-261faf43b049.jschromecache_230.3.drfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://assets.adobedtm.com/ca679de7f940/5199d11943bc/9b03c9f7c127/RC4892a1983ab54937a9912e1240732f2chromecache_293.3.drfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://connect.facebook.net/chromecache_280.3.drfalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_299.3.dr, chromecache_220.3.drfalse
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://stats.g.doubleclick.net/g/collect?v=2&chromecache_305.3.drfalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://www.google.com/ccm/collectchromecache_221.3.dr, chromecache_159.3.dr, chromecache_305.3.dr, chromecache_289.3.dr, chromecache_158.3.drfalse
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            http://www.linkedin.com/company/cfainstitutechromecache_250.3.drfalse
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              https://www.drupal.org/licensing/faqchromecache_190.3.dr, chromecache_175.3.dr, chromecache_176.3.dr, chromecache_259.3.dr, chromecache_306.3.dr, chromecache_292.3.dr, chromecache_312.3.drfalse
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                172.217.215.148
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                52.206.27.55
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                104.16.80.73
                                                                                                                                                                                                                                                                                                static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                20.190.135.17
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                31.13.88.13
                                                                                                                                                                                                                                                                                                scontent.xx.fbcdn.netIreland
                                                                                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                150.171.22.12
                                                                                                                                                                                                                                                                                                ln-0002.ln-msedge.netUnited States
                                                                                                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                54.230.253.117
                                                                                                                                                                                                                                                                                                publickeyservice.pa-3.aws.privacysandboxservices.comUnited States
                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                18.209.122.241
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                172.67.72.172
                                                                                                                                                                                                                                                                                                cdn.mathjax.orgUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                74.125.138.149
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                63.140.38.236
                                                                                                                                                                                                                                                                                                cfainstitute.org.ssl.sc.omtrdc.netUnited States
                                                                                                                                                                                                                                                                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                                                                                                                74.125.21.103
                                                                                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                104.18.95.41
                                                                                                                                                                                                                                                                                                challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                52.203.69.88
                                                                                                                                                                                                                                                                                                dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                13.107.42.14
                                                                                                                                                                                                                                                                                                l-0005.l-msedge.netUnited States
                                                                                                                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                34.237.28.52
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                34.117.162.98
                                                                                                                                                                                                                                                                                                pixel.byspotify.comUnited States
                                                                                                                                                                                                                                                                                                139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                                                184.31.61.57
                                                                                                                                                                                                                                                                                                e7808.dscg.akamaiedge.netUnited States
                                                                                                                                                                                                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                64.233.185.149
                                                                                                                                                                                                                                                                                                ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                104.18.26.50
                                                                                                                                                                                                                                                                                                cdn.mouseflow.com.cdn.cloudflare.netUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                3.219.202.100
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                54.86.137.158
                                                                                                                                                                                                                                                                                                cm.everesttech.net.akadns.netUnited States
                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                31.13.65.36
                                                                                                                                                                                                                                                                                                star-mini.c10r.facebook.comIreland
                                                                                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                108.156.152.58
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                34.225.143.250
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                151.101.129.229
                                                                                                                                                                                                                                                                                                jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                104.18.94.41
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                23.0.175.163
                                                                                                                                                                                                                                                                                                a1916.dscg2.akamai.netUnited States
                                                                                                                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                64.233.177.157
                                                                                                                                                                                                                                                                                                td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                108.177.122.156
                                                                                                                                                                                                                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                64.233.177.154
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                104.18.12.28
                                                                                                                                                                                                                                                                                                uxpatterns.cfainstitute.org.cdn.cloudflare.netUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                142.251.15.148
                                                                                                                                                                                                                                                                                                dart.l.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                34.54.30.30
                                                                                                                                                                                                                                                                                                publickeyservice-a.pa-3.gcp.privacysandboxservices.comUnited States
                                                                                                                                                                                                                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                104.17.24.14
                                                                                                                                                                                                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                172.253.124.156
                                                                                                                                                                                                                                                                                                adservice.google.comUnited States
                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                63.140.38.138
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                                                                                                                108.156.152.8
                                                                                                                                                                                                                                                                                                static.cloud.coveo.comUnited States
                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                35.186.224.24
                                                                                                                                                                                                                                                                                                edge-web.dual-gslb.spotify.comUnited States
                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                20.190.157.1
                                                                                                                                                                                                                                                                                                www.tm.a.prd.aadg.trafficmanager.netUnited States
                                                                                                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                142.250.9.103
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                64.233.185.99
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                                                                                192.168.2.4
                                                                                                                                                                                                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                                                                Analysis ID:1665553
                                                                                                                                                                                                                                                                                                Start date and time:2025-04-15 16:59:31 +02:00
                                                                                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                Overall analysis duration:0h 4m 1s
                                                                                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                Sample URL:https://compliancetracking.cfainstitute.org/amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5LCJpYXQiOjE3NDQ2NjUyOTksImlzcyI6Imh0dHBzOi8vc3RhbmRhcmRzY29tcGxpYW5jZXRyYWNraW5nYXBpLmNmYWluc3RpdHV0ZS5vcmcvIn0.l4SBJnn8huVpuJVgzl7oq2riSJ7NbE6i7-Sgdch3E3s
                                                                                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                Number of analysed new started processes analysed:20
                                                                                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                                                                                Classification:mal52.phis.win@30/306@111/43
                                                                                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 64.233.185.94, 108.177.122.113, 108.177.122.138, 108.177.122.101, 108.177.122.102, 108.177.122.139, 108.177.122.100, 74.125.138.84, 142.250.9.101, 142.250.9.100, 142.250.9.102, 142.250.9.139, 142.250.9.138, 142.250.9.113, 173.194.219.100, 173.194.219.102, 173.194.219.138, 173.194.219.113, 173.194.219.139, 173.194.219.101, 74.125.138.101, 74.125.138.138, 74.125.138.139, 74.125.138.113, 74.125.138.100, 74.125.138.102, 23.4.43.62, 199.232.214.172, 142.250.105.95, 74.125.138.94, 74.125.21.95, 142.251.15.95, 64.233.185.95, 172.253.124.95, 64.233.177.95, 108.177.122.95, 74.125.138.95, 172.217.215.95, 142.250.9.95, 74.125.136.95, 173.194.219.95, 74.125.21.102, 74.125.21.113, 74.125.21.138, 74.125.21.101, 74.125.21.100, 74.125.21.139, 108.177.122.97, 142.251.15.100, 142.251.15.102, 142.251.15.138, 142.251.15.113, 142.251.15.139, 142.251.15.101, 172.253.124.97, 172.253.124.94, 172.217.215.94, 74.125.136.138, 74.125.136.139, 74.125.136.100, 74.125.136.113, 74.125.136.101, 74.12
                                                                                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fp.msedge.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, ocsp.digicert.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, c.pki.goog, www.google-analytics.com
                                                                                                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                • VT rate limit hit for: https://compliancetracking.cfainstitute.org/amc-form?token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImU5OGFkMTQzLWM0YzEtNDIwYi05OWQ4LTRlODM2ZmFiNjQ4NyIsIm5iZiI6MTc0NDY2NTI5OSwiZXhwIjoxNzQ1MjcwMDk5LCJpYXQiOjE3NDQ2NjUyOTksImlzcyI6Imh0dHBzOi8vc3RhbmRhcmRzY29tcGxpYW5jZXRyYWNraW5nYXBpLmNmYWluc3RpdHV0ZS5vcmcvIn0.l4SBJnn8huVpuJVgzl7oq2riSJ7NbE6i7-Sgdch3E3s
                                                                                                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):367
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.809384401579811
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:tnrulfTlGFumc4slvIJgO1T9lUUILOdzF9FTXG1066rlDqfD52:trOT8FuCqO1ZF2OdzfZI066rlDs0
                                                                                                                                                                                                                                                                                                MD5:6EECDE96741E7570A0F36F9C33E99F06
                                                                                                                                                                                                                                                                                                SHA1:44FA04EAB0610145E52F57959D22B68B55355F19
                                                                                                                                                                                                                                                                                                SHA-256:90F443580D4365C828023BA77AA4D75D387EDA2D4CF2EAC0736F151B6D227930
                                                                                                                                                                                                                                                                                                SHA-512:D8AD6110C110BE9F6D8E4B8BB6671F2672BBF301916C13B53DF9EECA5E26E043379F412A98B0E8169E27BC67F1CAA54AE7A0D1333756E10CFDA9160D225D6A1D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/themes/custom/cfa_base/images/sprites/social/twitter.svg
                                                                                                                                                                                                                                                                                                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M27.6663 8.33334H31.7572L22.822 18.2163L33.3334 31.6667H25.105L18.6557 23.5112L11.285 31.6667H7.1882L16.7435 21.0938L6.66669 8.33334H15.1036L20.9272 15.7877L27.6663 8.33334ZM26.2292 29.2997H28.4949L13.8694 10.5769H11.4356L26.2292 29.2997Z" fill="black"/>.</svg>.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://px.ads.linkedin.com/attribution_trigger?pid=1011577&time=1744729282259&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy
                                                                                                                                                                                                                                                                                                Preview:{}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/11242127665?random=1744729280509&cv=11&fst=1744729280509&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je54b0v9100071815za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):19948
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                                                MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                                                SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                                                SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                                                SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                                                                                                Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (392)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):431
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.01125506761089
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:AienZCueFyfrGUSf8FKRSI26R8FLTLSd25wY2M32OzzU:zeZClFgrGUTFKR1H8FLPSdmwW2uzU
                                                                                                                                                                                                                                                                                                MD5:F3C1F6D6F8AA1AC2B6EEA18AD3F753E8
                                                                                                                                                                                                                                                                                                SHA1:BB1BA026536B895BB03D6E433EB54A8680BF5ECC
                                                                                                                                                                                                                                                                                                SHA-256:94962C3D52255B003AE8A0D91FC4780E135551EEF852A3C9C68DA4686E5375F0
                                                                                                                                                                                                                                                                                                SHA-512:9FBAED1EC6178B264791C2927A427ACDC1328B3ACE144EF9F4DA85F973CCBA5980B126F17AD0988A005077E4D8204DF7CB7390EA74CE94C6DC4B6F47FF5D67E4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-c86021c8.js
                                                                                                                                                                                                                                                                                                Preview:function n(){const n=()=>{const n=new Audio;n.volume=.5;return n.volume===1};const o=/iPad|iPhone|iPod/.test(navigator.userAgent);const t=navigator.userAgent.includes("Macintosh");const a=navigator.maxTouchPoints>=1;return o||t&&(a||n())}function o(){return navigator.platform.startsWith("Mac")}function t(){return window.matchMedia("(any-hover: hover)").matches}export{n as a,t as h,o as i};.//# sourceMappingURL=p-c86021c8.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5436)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):338571
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.595877345499369
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:oKQ6Riw3n7jxioRwwH0irmMC06lTQ0nrYYG/E5rTpo9l7seX+nD6g8Mxhn41:nQS3/xioO4VYgEdTaDoS+nD6g8M+
                                                                                                                                                                                                                                                                                                MD5:AA205E68F91D8189BB6D00E5CCCF3AE7
                                                                                                                                                                                                                                                                                                SHA1:10BB6837A96C103528DF2D305385D0053D59BECE
                                                                                                                                                                                                                                                                                                SHA-256:B07FD85B0C1C4EBCE4E4E5FE5521954818A14F5002FD23F27509B7DE86957061
                                                                                                                                                                                                                                                                                                SHA-512:4D0313973EC2305F87E4213A3DBE4D957E3F6A00B48777A961C659150EAAD1C8B1C6FEB87E0E7687FAA0A78C03B2F1ECC57A8E484497954B8229E514313F64C8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=AW-16623288528
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-16623288528","tag_id":14},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_autoPhoneEnabled":false,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoAddressEnabled":false,"vtp_autoEmailEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":true,"tag_id":7},{"function":"__ccd_ads_first","priority":6,"vtp_instanceDestinationId":"AW-16623288528","tag_id":15},{"function":"__ccd_pre_auto_pii","priority":4,"vtp_instanceDestinationId":"AW-
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6302)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):345244
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.598285278296775
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:f6Q6Riw3n7j8idRwKH0irmYC36lTQ0nrYYG/E5rT2o9l7seX+nD6g8t5hc/1:CQS3/8idOyEYgEdTDDoS+nD6g8ty
                                                                                                                                                                                                                                                                                                MD5:0B56CF9D9D604B22343918FA55B7BEE0
                                                                                                                                                                                                                                                                                                SHA1:D000B9678661DF326C90AE348B23F1E2A629C078
                                                                                                                                                                                                                                                                                                SHA-256:84F5A3B42000D7D65007A6F297C0903D58B51927857C4D3FC2F88590DC12D625
                                                                                                                                                                                                                                                                                                SHA-512:ACCF751634205B8494B7C2BA8208FF5103B8EDBBBF06E93FEB6E335FAAD94E75F6CEAA946A1E1E0AD804203497E43594C196FF51B6D1BED4FEAC2BFADBC18AF8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=AW-10855802713
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-10855802713","tag_id":18},{"function":"__ogt_cps","priority":8,"vtp_cpsMode":"ALL","tag_id":8},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_autoPhoneEnabled":false,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoAddressEnabled":false,"vtp_autoEmailEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":true,"tag_id":10},{"function":"__ccd_ads_first","priority":7,"vtp_instanceDestinationId":"AW-10855802713","tag_id":19},{"functi
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):404
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.007185948763116
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:t41nlyNYlNGlzTEzEpGKMafB97B0AtUugv/JOpGJMhaK/:t41nAYAPEHKMaN0Mgv/XKhaK/
                                                                                                                                                                                                                                                                                                MD5:5582F2E3C512A4C3333D2FA5178CEE69
                                                                                                                                                                                                                                                                                                SHA1:C387DED2E5D44A2AF0CD5AFF927A0804B0F98DB8
                                                                                                                                                                                                                                                                                                SHA-256:63FCABAC694ECFD2DF1AE519733132812AA817FFF9D88D5F015F7C21943F383D
                                                                                                                                                                                                                                                                                                SHA-512:8B3D72E0592028DA28E09CFDDC7F5DAD912FDFBA621A7318F8E9A8EF8BE76249EA36C51DBD57592D9248BFCC57D8870527FD7A7F68928DC3F1707B61A140BC96
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" style="enable-background:new 0 0 16 16" xml:space="preserve"><path d="M8 21c4.4 0 8-3.6 8-8s-3.6-8-8-8-8 3.6-8 8 3.6 8 8 8z" style="fill:#fff" transform="translate(0 -5)"/><path d="M8 21c-4.4 0-8-3.6-8-8s3.6-8 8-8 8 3.6 8 8-3.6 8-8 8zM8 6c-3.9 0-7 3.1-7 7s3.1 7 7 7 7-3.1 7-7-3.1-7-7-7z" style="fill:#a7a8aa" transform="translate(0 -5)"/></svg>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):514
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.165087909525104
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:6/sfVlXIElGcp5q9Hc6PZrxKclVO2dBcTpgBys3:KilXI+GoqBzTKX2jqu3
                                                                                                                                                                                                                                                                                                MD5:CCE981CC9616BBA035D246FD12C9E97B
                                                                                                                                                                                                                                                                                                SHA1:75E15D0ED90611F46FCA2CEA2FA893AFC50D4093
                                                                                                                                                                                                                                                                                                SHA-256:69AE5A9A7CF0E2DF1BD6AE331F8D8B552FE6900B25AE23ADBCCD76E0F17CF17F
                                                                                                                                                                                                                                                                                                SHA-512:46366C9CD0F88D9832436E663C741D23F54E069FC2F8C85FEB71C5C852C4D6212B12CFA19279C58FDAC5EFEC7BF5B82B51ABA58513A8CC12138DFD92811E6F25
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://publickeyservice.pa.aws.privacysandboxservices.com/.well-known/protected-auction/v1/public-keys
                                                                                                                                                                                                                                                                                                Preview:{. "keys": [{. "id": "1700000000000000",. "key": "ENhV9lngXVqwv5qu77T3bD0IvbB6I4FLJweq3kHKuyg\u003d". }, {. "id": "5700000000000000",. "key": "njUFm20uKvbUHANjl9HOZHb0sFWV+qiVXk5SvwBxxzU\u003d". }, {. "id": "6700000000000000",. "key": "DqPsh1DZ1qS0uehgeS4NtrzyB0wyfnhezEjVpp8IQUE\u003d". }, {. "id": "9700000000000000",. "key": "GP4NS2CJHOcZ+kvbMfgnnphYCmLHKfOcC6aW4UZUjjs\u003d". }, {. "id": "E700000000000000",. "key": "LIkAU4u+9MlHoQ9EtAHiPWUjbZXQueko2PJsBEVBczA\u003d". }].}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (62437)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):63083
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.460582693470221
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:j4jvoebnc4r1l15MIt8SaXiWalhPbcpbZLWPrAO8EpKw6kzJc+OLN/IRxj1dINwi:j4c4r1FBt8S2dZK0+pzXzJVOLN/IRO
                                                                                                                                                                                                                                                                                                MD5:CDEA7CFC765B9746155F7BA3580AE689
                                                                                                                                                                                                                                                                                                SHA1:A6EAA5CE18CB98C3B2150CC8986B071B09714FF6
                                                                                                                                                                                                                                                                                                SHA-256:C987E781B10ABF844435F183BCD52A253A8615C29FDF534911EF4E4E79CC1F76
                                                                                                                                                                                                                                                                                                SHA-512:9FDCF097EBD6F81EFF78044023A6505A61403B35E268376053C1E808420DB631506194632CA6EA5100B2556B5560DE24FC3389F9B1C782E41EC8A4A3F9E4C16B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/mathjax/2.7.0/MathJax.js?config=TeX-AMS-MML_HTMLorMML
                                                                                                                                                                                                                                                                                                Preview:/*. * /MathJax.js. *. * Copyright (c) 2009-2016 The MathJax Consortium. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..if(document.getElementById&&document.childNodes&&document.createElement){if(!(window.MathJax&&MathJax.Hub)){if(window.MathJax){window.MathJax={AuthorConfig:window.MathJax}}else{window.MathJax={}}MathJax.isPacked=true;MathJax.version="2.7.0";MathJax.fileversion="2.7.0";MathJax.cdnVersion="2.7.0";MathJax.cdnFileVersions={};(function(d){var b=window[d];if(
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1225)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1270
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.223075650469712
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:fenlimcQtDsvSfUCpeTcRUIdvv6cRm6USeebMw3k/jw060YDlp:GlimlDUSfUkeTcqq6cR3USrbMw3k/jwn
                                                                                                                                                                                                                                                                                                MD5:5CDDEBF6E7015E45A25FCEAFD61B0AEB
                                                                                                                                                                                                                                                                                                SHA1:BA411DACAADD87E47076FF315FCA1F73E584D43C
                                                                                                                                                                                                                                                                                                SHA-256:810F88C0B3219F48EE1F7DEAAD50108C385C5D01852AFCA5E00E2C251C45E56D
                                                                                                                                                                                                                                                                                                SHA-512:E404837E5A6FDFC897DD0542CC7DB2536F3E021C88B9C300EA2A24B8C2E08F74FCA4BD83CC6AF3DA06CD9BCFE39F1DD417F0D282708AA3B9E30F42580098B631
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-a0432fef.entry.js
                                                                                                                                                                                                                                                                                                Preview:import{r as s,h as e,H as i,g as t}from"./p-5925f187.js";import{b as a}from"./p-e48090a7.js";import{r}from"./p-4fb8ce4b.js";import"./p-e9c4f463.js";const h=class{constructor(e){s(this,e);this.regions={};this.messagesQueue=a({delay:500});this.id=r("aria-live-");this.regions={}}onFindAriaLive({detail:s}){if(!s.element||!this.isInSearchInterface){s.element=this.host}}get isInSearchInterface(){let s=this.host;while(s){if(s.tagName==="ATOMIC-SEARCH-INTERFACE"){return true}s=s.parentElement}return false}async updateMessage(s,e,i){const t=()=>this.regions={...this.regions,[s]:{assertive:i,message:e}};if(e){this.messagesQueue.enqueue(t,s)}else{this.messagesQueue.cancelActionIfQueued(s);t()}}async registerRegion(s,e){if(s in this.regions){return}this.regions={...this.regions,[s]:{assertive:e,message:""}}}disconnectedCallback(){this.messagesQueue.clear()}render(){return e(i,{key:"30c575d25e6ae03303ff9a1bab7a5ce9b11bc096",style:{position:"absolute",display:"block",height:"0",overflow:"hidden",mar
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4115
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.054358130954666
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:1J4PTYPtSJPNxFEvijyDLPTYPtSJPNxFEvijyDm:1J4tLyztLyK
                                                                                                                                                                                                                                                                                                MD5:E5061EC5AF6ED1E3A6668458AF68E69E
                                                                                                                                                                                                                                                                                                SHA1:109155DB6DD4C5210D826708031F8B40EF8FC80F
                                                                                                                                                                                                                                                                                                SHA-256:C680BD4104560ECC0D110E74950091F25CF6C2CB5879CFC9A48A55B9A01149FF
                                                                                                                                                                                                                                                                                                SHA-512:0C95BB123089345F26A9A77E97C681258D8A058CF5586E0A1B4FD968B1D96248A61F3E19E3F5740D4A303612C0ACA4512250D3F39A00BAA1EC8180A5769BF9D9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/themes/custom/cfa_base/images/sprites/social/instagram.svg
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 500 500">. <defs>. <style>. .cls-1 {. fill: #fff;. stroke-width: 0px;. }. </style>. </defs>. <path class="cls-1" d="M177.41,250c0-40.1,32.5-72.62,72.6-72.62s72.62,32.52,72.62,72.62-32.52,72.62-72.62,72.62-72.6-32.52-72.6-72.62M138.15,250c0,61.78,50.08,111.85,111.85,111.85s111.85-50.08,111.85-111.85-50.08-111.85-111.85-111.85-111.85,50.08-111.85,111.85M340.15,133.71c0,14.44,11.69,26.14,26.13,26.15,14.44,0,26.14-11.69,26.15-26.13,0-14.44-11.69-26.14-26.13-26.15h-.01c-14.43,0-26.13,11.7-26.14,26.13M162,427.31c-21.24-.97-32.78-4.5-40.45-7.49-10.17-3.96-17.43-8.67-25.06-16.29-7.63-7.62-12.35-14.87-16.29-25.04-2.99-7.67-6.53-19.21-7.49-40.45-1.06-22.96-1.27-29.86-1.27-88.03s.23-65.05,1.27-88.03c.97-21.24,4.53-32.76,7.49-40.45,3.96-10.17,8.67-17.43,16.29-25.06,7.62-7.63,14.87-12.35,25.06-16.29,7.67-2.99,19.21-6.53,40.45-7.49,22.96-1.06,2
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):215
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.314683913224148
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:ABBC+n7MjvMk/ySNHIs/V9Cv3+LkCLIuFXzY5ugEV:AGuozv5iv3dCdtUB8
                                                                                                                                                                                                                                                                                                MD5:6842B16BFDA6E2F8B0680764F70E0184
                                                                                                                                                                                                                                                                                                SHA1:990829554E0975580982A3F5BBDBBCA6A0D7AD35
                                                                                                                                                                                                                                                                                                SHA-256:0A9445AB1B2F1D49F3CD2336964533791BA5A47908B0B75B379DA3F676255A89
                                                                                                                                                                                                                                                                                                SHA-512:5067C6AC8DA7D4C833A7B5D4940BC01ECE5704B68B75B82B8DBFBEEF9AD4598C60A381D4B11781494F4718D730570E8CC8AA2449F3A429A5AA6184E8A769FB89
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-8f5830b4.js
                                                                                                                                                                                                                                                                                                Preview:function n(n){return n.replace(/[-[\]/{}()*+?.\\^$|]/g,"\\$&")}function r(n){return n.split("").map((n=>n.match(/(\d|\w)+/g)?n:n.charCodeAt(0))).join("")}export{r as e,n as r};.//# sourceMappingURL=p-8f5830b4.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (6450), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):6450
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.626108559750082
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:AywgVs3Qs3jP3GpIQ7IjWIGxgQ4gjpgGw9Qr9jY9G8h2Hywb3:lwgVs3X3T3QIIIKIMgvglgB9w9M9/hjq
                                                                                                                                                                                                                                                                                                MD5:083AE81EA870B01446628AE409F7C4BC
                                                                                                                                                                                                                                                                                                SHA1:F0EE7FEE848CAB6AF710A14B7BEEDD24E457386B
                                                                                                                                                                                                                                                                                                SHA-256:42AFA0622FB29B05D4EE7F404D7C8511ED07BAF80CFE59CF00BD49DF63096D16
                                                                                                                                                                                                                                                                                                SHA-512:7079A19A4CD58A31B3FA7AEFAFBCE0AF94A43F8294848A3790B8AB97143BA4286566AE90841C41BBD4476647850E61E3B1F6FB0476B029A695602C56BBED989F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/10855802713?random=1744729282717&cv=11&fst=1744729282717&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54b0v9122607961za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509682~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                Preview:<html><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s41841425.1744729281","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s41841425.1744729281\u0026ig_key=1sNHM0MTg0MTQyNS4xNzQ0NzI5Mjgx!2saCYBww!3sAAptDV4KGN5-\u0026tag_eid=44801597","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sk3TRnA!2saCYBww!3sAAptDV4KGN5-","1i44801597"],"userBiddingSignals":[["8617066658","7274040387","7273627453"],null,1744729283802894],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=173596318760\u0026cr_id=738143773105\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j7274040387!4s*2A","metadata":["173596318760","738143773105",null,"21955914466",null,null,null,null,null,null,"7274040387"],"adRenderId":"vt8j_4
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (807)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):846
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.238914553754987
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:kq15op3C34YWAAnQmi82TYTcLv0a3l0dJim:k+XvWlnQfn/Ev
                                                                                                                                                                                                                                                                                                MD5:14EB43612121878FF32B0716B3380169
                                                                                                                                                                                                                                                                                                SHA1:6B6C416318A27C6B62499758E4229B29BDE49191
                                                                                                                                                                                                                                                                                                SHA-256:8D7F86A6242A0C65BD54A08D814A116C78B9738A800A407DE0DD4FD1C2C032A7
                                                                                                                                                                                                                                                                                                SHA-512:2ED67682D324B82CC361C95F549E72F571E68E28F3241914293F2984C661F34B24D6DAAF64C7203C16C11B3D4372D626311515138F15385660A2BC7B43D0CA96
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-1deb66ba.js
                                                                                                                                                                                                                                                                                                Preview:import{c as n}from"./p-4fb8ce4b.js";const t="1024px";function o(n,o){return n.replace(new RegExp(`\\(min-width: ${t}\\)`,"g"),`(min-width: ${o})`)}function i(n,t){var i,c;const r=(i=n.shadowRoot)===null||i===void 0?void 0:i.adoptedStyleSheets;if(!r||!r.length){return}const u=r[0];const s=Object.values(u.cssRules).map((n=>n.cssText)).join("");(c=u.replaceSync)===null||c===void 0?void 0:c.call(u,o(s,t))}function c(n,t){var i;const c=(i=n.shadowRoot)===null||i===void 0?void 0:i.querySelector("style");if(!c){return}c.textContent=o(c.textContent,t)}const r=["atomic-search-layout","atomic-insight-layout"];function u(o){const u=n(o,r.join(", "));if(!(u===null||u===void 0?void 0:u.mobileBreakpoint)){return}if(u.mobileBreakpoint===t){return}i(o,u.mobileBreakpoint);c(o,u.mobileBreakpoint)}export{t as D,u};.//# sourceMappingURL=p-1deb66ba.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):229
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.067129715001732
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:AoTZKcvUHKd0DDmJS4RKb5KVErcHWSJ4UozLxi75EErHUpuLBeAd0F8/Yp+GHDAv:VUqS3mc4slmH6U8LWywuEBeDgGH/KV
                                                                                                                                                                                                                                                                                                MD5:E6A3AA1D868749678A65BEBA82D71E5C
                                                                                                                                                                                                                                                                                                SHA1:1626C77AB1347F66CC14ED8FD1330627410A6AED
                                                                                                                                                                                                                                                                                                SHA-256:BDE5649ABF2CC8BC10F86FEBD7251961E85D73E2FFE302A18A9825E552464E7F
                                                                                                                                                                                                                                                                                                SHA-512:1A5DD411E9A8F030FAEF8B0BE9BAEC430A17112D9A5DB23F43D6084ED62F9E0E819995E519830310ED305943365B766AA8CB476DA9C7D9EB15C60E62960B5C55
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-a56bfec6.js
                                                                                                                                                                                                                                                                                                Preview:const s=`<svg viewBox="0 0 18 18" xmlns="http://www.w3.org/2000/svg"><path d="m18 2-1.8-2-7.1 7.1-7.1-7.1-2 2 7.1 7.1-7.1 7.1 2 1.8 7.1-6.9 7.1 6.9 1.8-1.8-6.9-7.1z"/></svg>`;export{s as C};.//# sourceMappingURL=p-a56bfec6.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 247332, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):247332
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999013252633331
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:6144:5stZ32YVDfuP/s4HPe7WMlmtaAWMeM/1V1NexM2/Ub:5sTbVDmP07WM4a4eM/1V+CM2
                                                                                                                                                                                                                                                                                                MD5:61512AC70A253B47CA42F1985477F64B
                                                                                                                                                                                                                                                                                                SHA1:4CE026BF91AAA628CC76EFF27E9949C27231831E
                                                                                                                                                                                                                                                                                                SHA-256:B20982DB942EB61F10E88A0A337E95C28EEC27C918114D69020464D89D21370F
                                                                                                                                                                                                                                                                                                SHA-512:6319B8CC165D67F248F019C129545FA6BA8F501EDA71F6D29571D9BCD4451943D3D084D7A786069EA9E6703B8E87AF1C6BB65F7F0FBC220EBF86412938513740
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/sites/default/files/cohesion/material-symbols.woff2
                                                                                                                                                                                                                                                                                                Preview:wOF2.......$.......................................4.`?STATp..J........:..X..6.$..,. ......M[.[...W...R.iRIiW.x. ..5..*&e...H$...5.!.d......0...A.!*..y..Ym...........M$?..rf....W.....(x...W..n......@.,R.V..j.q...6.....4.Y..fGtLs_...3?...../...R....%.Z.m..k.2..F)...E~......nnSb.G..n+.?..Q.J.$....s.)6.Q4J)%O..7c1.F.9L..." ."P]ox...i>f!...O......5.)..Cqg.pw....." ..!^n.l>...7...2:..M.u]..l.).0..+.1.^Bt..Y~c&.....(m.L&..{...r....].D@.W.....0.C.(6.V;..h..&..o..V.{...m.....7-.}..P........Wb..g........q)%......p..aU..Y.......0....v.,U.b..h4.1....qK}.v.N&..l.'......BX-f#.4._o.J.I...+V.%../..DQ....z.....:...#..w..s.....T.w........U9HA.....X.YY....xe.6.k.>ME.J..?u...l.y.WH..d...P!$3...WUKj.@*.@.zU)........Y6 CA.T. .7/.o..7g6..I8S...).O&`F?.6U...v.>R.^.....u..........O..Q.K.I.J.]....h.Q.g.r.,^Qld..1.'..s.<...^..I..A.&9.%./..bY..W.a.-...+[..x~:...wI*.N.3..3...c....90.4?Mh._...U..cw...]..!.."P..2***,O.H.S..s.?l.....,.<O.....g..J..r...\.k...!.e........3>....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1239
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                                                                                                MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                                                                                                SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                                                                                                SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                                                                                                SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1237)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):21231
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.4688525949859
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:T3dhx0X2DhlV9mgXLP735jiZa9GXu4X5zm/lBUD7ApvsPq72em7rY2Vi1ZNcskKV:TV6ChlV9myLP5iU9aVX5CdBUXsvmem/S
                                                                                                                                                                                                                                                                                                MD5:61F90BB8128BD83B009DBC9D4D1BE461
                                                                                                                                                                                                                                                                                                SHA1:AA3FA34ADEBAB880F35B07604B5F644F4F98DDC6
                                                                                                                                                                                                                                                                                                SHA-256:4F3528F43ABB40B52CBD786E5FD553C84982B101971DF9CBED94BD445A7939C5
                                                                                                                                                                                                                                                                                                SHA-512:509A93E0B826B447B7865F04D5F4E75BCEDDFAC991C9944C46E0B85DCBE58D608B58952ACC7BB8CD0D2629449E0FA6705477F993DB7B63053C999394BC68C818
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/static/service_worker/54a0/sw.js?origin=https%3A%2F%2Fwww.cfainstitute.org
                                                                                                                                                                                                                                                                                                Preview:'use strict';var aa=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n={},q=null,y=function(a){var b=3;b===void 0&&(b=0);x();const c=n[b],d=Array(Math.floor(a.length/3)),e=c[64]||"";let f=0,g=0;for(;f<a.length-2;f+=3){const p=a[f],r=a[f+1],u=a[f+2],v=c[p>>2],C=c[(p&3)<<4|r>>4],w=c[(r&15)<<2|u>>6],l=c[u&63];d[g++]=""+v+C+w+l}let k=0,m=e;switch(a.length-f){case 2:k=a[f+1],m=c[(k&15)<<2]||e;case 1:const p=a[f];d[g]=""+c[p>>2]+c[(p&3)<<4|k>>4]+m+e}return d.join("")},D=function(a){const b=a.length;let c=b*3/4;c%3?c=Math.floor(c):"=.".indexOf(a[b-1])!=-1&&(c="=.".indexOf(a[b-.2])!=-1?c-2:c-1);const d=new Uint8Array(c);let e=0;ba(a,function(f){d[e++]=f});return e!==c?d.subarray(0,e):d},ba=function(a,b){function c(e){for(;d<a.len
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):378
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.0498283603120315
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:tI9mc4sl3UYlyqOYlJBGMlXY6qSGJCLrdGo5wbltQf5397pT4dYdAiLgqSGMIdGW:t41nlyNYlJBGMlI6pGKaxS5397z7gpGP
                                                                                                                                                                                                                                                                                                MD5:EEEB832152E0B0B71B5C7FE930403FBE
                                                                                                                                                                                                                                                                                                SHA1:2C7325B570D703F04BB85333BF547B47941F87FC
                                                                                                                                                                                                                                                                                                SHA-256:23C2DF49B32C70983BB029D574162773A125F5B23D392CB2DE8AF9C5AE0FD5EF
                                                                                                                                                                                                                                                                                                SHA-512:93D253B6F15814852CF607D810F9481550DFA512A56879A3B2E51BBB5380311D3B077E65480D5630906BF722BA5EF77DF7B2AA2755913629EA762EF8020642BA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://uxpatterns.cfainstitute.org/Content/img/bootstrap/radio-on.svg
                                                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" style="enable-background:new 0 0 16 16" xml:space="preserve"><circle cx="20" cy="27" r="8" style="fill:#fff" transform="translate(-12 -19)"/><path d="M20 35c-4.4 0-8-3.6-8-8s3.6-8 8-8 8 3.6 8 8-3.6 8-8 8zm0-11c-1.7 0-3 1.3-3 3s1.3 3 3 3 3-1.3 3-3-1.3-3-3-3z" style="fill:#1091d0" transform="translate(-12 -19)"/></svg>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (51701)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):70035
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.041729345771267
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:t2EqCtRQxaR2jjZWtRQxaR2jjZztRQxaR2jjZb6ptRQxaR2jjZc6jof42eUaqvWu:t2E8ZW8Zz8Z+p8ZyMRiRx2x255
                                                                                                                                                                                                                                                                                                MD5:EE48520616A528DC4036AF8E6ADFC39F
                                                                                                                                                                                                                                                                                                SHA1:2B038FAE7C60F5B40F66FC6FE404F1A2AAE28D29
                                                                                                                                                                                                                                                                                                SHA-256:A8650445F5C9CEFD3995C1C5D12FD4444D323B1EB74A013BDE1F69531E8E08AB
                                                                                                                                                                                                                                                                                                SHA-512:0A40D007CF860AF59A0B41A1197F8B47D2F7BE3D9DC1037C942A92BB67AF8B9C3DFFE9D78E0A8041FDDBEF79D5775657A778148A6D70634A250139AC13FBA2A1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/sites/default/files/css/css_IkQLdZwZ5drKzZv0aj7zmMAhEIwmaG2JaDaT_w-kPIk.css?delta=3&language=en&theme=cfa_base&include=eJyVU-1ugzAMfCFapL1QZIILVp04ikO3vv1MYB-sVKN_kHO5sx189hdwHSi2A0sHfNJyZ4pD4w1XhOxHB4mclxtKW79etfEyopJEQ8ZTGTHgBnLIBsVisliAIub96z5PCdhZPO0TrJXr5qYGljYkibVAelZkj7nW61j8Vf9lKxV0F5FyIHPljgj9Ea54si7mt-03EctMLRgSQ0Fd-v3Gl47s-sPiiflQiig9uiRM_u4SDPhMGUCX5F_CP8CexKb3W1CPyf7yW_c42WMSF6QjfqVYMAO4CDcaoBjvBeVq8k2nrlr6YSWEGZJSHYclztgkyDBkSKO2i7fOP8h5imnqmHTEvpn9oWXqSdxAsd0eT2sh266cqUet9HeLHDDm0lKk0qy2CdgTLOZpH6Hzsox6t6mFdl7sT-_ejqY
                                                                                                                                                                                                                                                                                                Preview:/* @license GPL-2.0-or-later https://www.drupal.org/licensing/faq */.:root{--cfa--spacing--none:0;--cfa--spacing--xxs:.125rem;--cfa--spacing--xs:.25rem;--cfa--spacing--sm:.5rem;--cfa--spacing--base:1rem;--cfa--spacing--md:var(--cfa--spacing--base);--cfa--spacing--lg:1.5rem;--cfa--spacing--xl:2rem;--cfa--spacing--xxl:2.5rem;--cfa--spacing--xxxl:4rem;--cfa--size-comp--xxs:1rem;--cfa--size-comp--xs:1.5rem;--cfa--size-comp--sm:2rem;--cfa--size-comp--base:2.5rem;--cfa--size-comp--md:var(--cfa--size-comp--base);--cfa--size-comp--lg:3rem;--cfa--size-comp--xl:4rem;--cfa--size-icon--xs:.75rem;--cfa--size-icon--sm:1rem;--cfa--size-icon--base:1.5rem;--cfa--size-icon--md:var(--cfa--size-icon--base);--cfa--size-icon--lg:2rem;--cfa--size-icon--xl:3rem;--cfa--size-icon--xxl:4rem;--cfa--size-icon--xxxl:5rem;--cfa--border-radius-base:.5rem;--cfa--border-radius-ring:.75rem;--cfa--border-radius-round:6.25rem;--cfa--border-radius-bottom-left-corner:0px 0px 0px 25rem;}..user-is-anonymous .hide--user-anonym
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (62442)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):256214
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.130971643276019
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:A8a8DwbLEk0XJ8sknVxzm121nN4u9oIIWHGWKL4Z9AhxHTHj3puSKfGBe+V1WMxA:V9khmIN4Ozx
                                                                                                                                                                                                                                                                                                MD5:115833BD09A3D9E787EBC744257D180C
                                                                                                                                                                                                                                                                                                SHA1:F5EE492217DA4EDE5808B28ABD0845FC2D6484EC
                                                                                                                                                                                                                                                                                                SHA-256:B21BC37B6A9B8D4BE7E6664CE4FDF91FDDA35BFD2495334B7C3CAE7CB9D6C7F9
                                                                                                                                                                                                                                                                                                SHA-512:8B5E5B4A49BF292E90180486ACCDD365E4AF97BA34791CBAF2F82DA6CEDF5C7C7D0DDE34E837ABFC0F15ECE8347E07D2B00E9BBE8C35EDAE50F4707138822428
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/sites/default/files/css/css_7ZmkjiVyXGTnbrvvmfC7dYDfgu7srY9ucipHDDDQyKM.css?delta=0&language=en&theme=cfa_base&include=eJyVU-1ugzAMfCFapL1QZIILVp04ikO3vv1MYB-sVKN_kHO5sx189hdwHSi2A0sHfNJyZ4pD4w1XhOxHB4mclxtKW79etfEyopJEQ8ZTGTHgBnLIBsVisliAIub96z5PCdhZPO0TrJXr5qYGljYkibVAelZkj7nW61j8Vf9lKxV0F5FyIHPljgj9Ea54si7mt-03EctMLRgSQ0Fd-v3Gl47s-sPiiflQiig9uiRM_u4SDPhMGUCX5F_CP8CexKb3W1CPyf7yW_c42WMSF6QjfqVYMAO4CDcaoBjvBeVq8k2nrlr6YSWEGZJSHYclztgkyDBkSKO2i7fOP8h5imnqmHTEvpn9oWXqSdxAsd0eT2sh266cqUet9HeLHDDm0lKk0qy2CdgTLOZpH6Hzsox6t6mFdl7sT-_ejqY
                                                                                                                                                                                                                                                                                                Preview:/* @license GPL-2.0-or-later https://www.drupal.org/licensing/faq */.html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,font,img,ins,kbd,q,s,samp,small,strike,strong,sub,sup,tt,var,b,u,i,center,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,tr,th,td,button{margin:0;padding:0;border:0;outline:0;vertical-align:baseline;background:transparent;}input{margin:0;padding:0;outline:0;vertical-align:baseline;background:transparent;}p,blockquote{font-weight:normal;}article,aside,canvas,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary,time,mark,audio,video{margin:0;padding:0;border:0;font-size:100%;font:inherit;vertical-align:baseline;background:transparent;}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block;}body{line-height:1;}html{-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-webkit-font-smoothing:antialiased;-moz-o
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32740)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):35815
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.320582095062312
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:Yyc/Fw3mNF/i3r5lzh0Aq9JQxpTQuVDfDRVNKy/IQCKmYP3:rAFw3+F/UFthQ9uphcq13
                                                                                                                                                                                                                                                                                                MD5:964F8CB588092AC645368E7307EB73AC
                                                                                                                                                                                                                                                                                                SHA1:E01FEAB6AB013563A03E9536A71F1794021A2713
                                                                                                                                                                                                                                                                                                SHA-256:F012C00D43164A4DE843AE80ABEFE500F8497E1123D11C965CD3B40600FE9720
                                                                                                                                                                                                                                                                                                SHA-512:F2182FE74F46C7AA11FFB0F36BB93E7E5BE6BACEDF0D98840B8A0EA68D09281342A91570B0B8C0B04E12CC2F10C139A3E918642F8E1F4DCF74A9D1E321128A90
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement.min.js
                                                                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement.js`..function AppMeasurement(e){var t=this;t.version="2.26.0";var n=window;n.s_c_in||(n.s_c_il=[],n.s_c_in=0),t._il=n.s_c_il,t._in=n.s_c_in,t._il[t._in]=t,n.s_c_in++,t._c="s_c";var a=n.AppMeasurement.Bc;a||(a=null);var i,r,o,c=n;try{for(i=c.parent,r=c.location;i&&i.location&&r&&""+i.location!=""+r&&c.location&&""+i.location!=""+c.location&&i.location.host===r.host;)i=(c=i).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.$a=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,n){return!e||0>e.indexOf(t)?e:e.split(t).join(n)},t.escape=function(e){var n,a;if(!e)return e;for(e=encodeURIComponent(e),n=0;7>n;n++)a="+~!*()'".substring(n,n+1),0<=e.indexOf(a)&&(e=t.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},t.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?t.replace(e,"+"," "):e;try{return decodeURIComponent(e
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (351)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):390
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7105285889548165
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:VnlKIQs415US/bGcyKFo++IFPsQBvxmVV:VnYOwr0G3vxm/
                                                                                                                                                                                                                                                                                                MD5:A3CBC22FF33AD55C8752B4B9DF3441FA
                                                                                                                                                                                                                                                                                                SHA1:B4881223175B3608CF18EBD9FB9BC57CBEDDE31E
                                                                                                                                                                                                                                                                                                SHA-256:C04FFBEC186A5D70C6164CC6E9728B016DB4F5407A577EA0721282BF899D3D2C
                                                                                                                                                                                                                                                                                                SHA-512:1E9C602644A06269BEF378AE3D8E4D7513A86116A4EEECE5366E315DB6FE86F1ECA30DFCB0EFA3ED12F5868E9047F2A60E1D47A4DE88446FBB839DFB20754D57
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-cfb3c589.js
                                                                                                                                                                                                                                                                                                Preview:const s=`<svg viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="m6.4 0c3.5 0 6.4 2.9 6.4 6.4 0 1.4-.4 2.7-1.2 3.7l4 4c.4.4.4 1 .1 1.5l-.1.1c-.2.2-.5.3-.8.3s-.6-.1-.8-.3l-4-4c-1 .7-2.3 1.2-3.7 1.2-3.4-.1-6.3-3-6.3-6.5s2.9-6.4 6.4-6.4zm0 2.1c-2.3 0-4.3 1.9-4.3 4.3s1.9 4.3 4.3 4.3 4.3-1.9 4.3-4.3-1.9-4.3-4.3-4.3z"/></svg>`;export{s as S};.//# sourceMappingURL=p-cfb3c589.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):7937
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.2707865310238775
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:KPM6ax7cLgfTeAkZnBKK9Ge1joRzCwVFLOQXXAtXbWtxIZJSunrnTyQdxUWVKt9T:K0d4Mkea1jGa0wpDsAn1yWV85umJ96A
                                                                                                                                                                                                                                                                                                MD5:B0D8BC13A859774A2AAB980B291E0775
                                                                                                                                                                                                                                                                                                SHA1:F8CBA6E5C1F02A86523716C87A198324B881EC1F
                                                                                                                                                                                                                                                                                                SHA-256:48E20983DA85091ED54416B20F9145726AB011761639D1B589A5922837F5F743
                                                                                                                                                                                                                                                                                                SHA-512:6CAC0BC84216515C90560407B33E2A9BAB9B6DD6AFB921D20580DFF49E68DC2B2509DF4120768D2D8861FEE4F8720148EB66FAF46DD12DB698BD8B63E128002D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/themes/custom/cfa_base/logo.svg
                                                                                                                                                                                                                                                                                                Preview:<svg width="216" height="47" viewBox="0 0 216 47" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M29.8793 0.636173C29.1343 0.414022 28.3743 0.227215 27.6093 0.0807972L27.3943 0.0404053L24.4994 21.4476L27.4993 19.6351L27.5093 19.5341L30.0443 0.691711L29.8793 0.636173Z" fill="#336AFF"/>.<path d="M32.1542 1.44906L31.9092 1.34808L29.6243 18.3527L32.5992 16.5503L32.6142 16.4543L34.4792 2.58506L34.3542 2.51942C33.6392 2.12056 32.9042 1.76714 32.1542 1.44906Z" fill="#336AFF"/>.<path d="M38.704 5.61944C38.019 5.00348 37.2991 4.42791 36.5491 3.89272L36.2741 3.70087L34.7191 15.2678L37.744 13.4402L37.759 13.3392L38.789 5.69012L38.704 5.61944Z" fill="#336AFF"/>.<path d="M10.0948 3.83209L9.94978 3.93307C9.30979 4.38747 8.69481 4.87216 8.10982 5.38715L7.94482 5.52852L22.5945 21.175L23.0695 17.661L22.9995 17.5903L10.0948 3.83209Z" fill="#336AFF"/>.<path d="M14.3047 1.48944L14.1747 1.54498C13.4247 1.86811 12.6947 2.23668 11.9898 2.63554L11.7548 2.76681L23.3995 15.182L23.8695 11.6932L23.8045
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (52271)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):52316
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.093851722654728
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:iZ3wPZhwngo5mN6O/aRaOsIJ9QMUazBLX04K+aY1co1iw8m0Hm0r9I:rxhwngo06O/aRaRZMUa08mmcC
                                                                                                                                                                                                                                                                                                MD5:9EA153157C65A9A28FD015036DCB443D
                                                                                                                                                                                                                                                                                                SHA1:9415DF9A6A35967D90C0069F00EDA488520E3452
                                                                                                                                                                                                                                                                                                SHA-256:6C0605E4A05274D8F9A903E986865667E320A63CCDCB7FE05EEF3CC7E2DB2A79
                                                                                                                                                                                                                                                                                                SHA-512:8D8D60C4896F8A120DF00E5617DBF4DD90AB317CCC85DFBE7A57722C57F9CEB8B1536402B6594DAA0E4A94D73052B8E6385EAEA5620F2B4C358B36CB6A2D8EE3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-5cede8ea.entry.js
                                                                                                                                                                                                                                                                                                Preview:import{r,s as t,h as i,g as o}from"./p-5925f187.js";import{r as e,t as a,u as n,X as s,D as l,F as c,y as d,G as m}from"./p-dce02d5a.js";import{i as p,C as w,m as b}from"./p-eee4fde4.js";import{S as h,a as u}from"./p-0943c4bd.js";import{A as g}from"./p-7e830755.js";import{m as v,n as f,e as x,f as y}from"./p-3699e07e.js";import{g as k,d as j,c as z,a as S,b as A}from"./p-2c93ada7.js";import{D as Y}from"./p-1deb66ba.js";import{c as C}from"./p-e5e52bdb.js";import"./p-e9c4f463.js";import"./p-37511f39.js";import"./p-4fb8ce4b.js";import"./p-44779695.js";import"./p-76cdb4e5.js";import"./p-9c7dbbdf.js";function F(r,t,i){var o;switch((o=r.analytics)===null||o===void 0?void 0:o.analyticsMode){case"next":return k(r,t);case"legacy":default:return X(r,t,i)}}function X(r,t,i){const o=(t,o)=>M(t,o,i,r);const e={analyticsClientMiddleware:o,enabled:t,...z()};const a={...j()};if(r.analytics){return{...e,...r.analytics,analyticsClientMiddleware:o,...a}}return{...e,...a}}function M(r,t,i,o){let e=S(r,t,o
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (41609)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):41648
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.0558995013797965
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:Wb+mVMrsQUCDOgdOyOaavADldjCSF/kXz3w5ORt:++gKnUCagI/aavykDwkt
                                                                                                                                                                                                                                                                                                MD5:4A151EB95C043DD830F59D5907A54206
                                                                                                                                                                                                                                                                                                SHA1:74A5E19152DB1C87DCDE9E15C3E8CE08DA777DE1
                                                                                                                                                                                                                                                                                                SHA-256:8B6795BEEF463440BC4A8255402429CED850179224E945016ED9628F0D924EFB
                                                                                                                                                                                                                                                                                                SHA-512:C92C12650BD00DFCFD4AAA65A62E05CDB27F1468927C23EB6943EB55ADE5E300311ACED1A1BA78A8DA6BF4D32C8C57D25BF8BBFE2F13E3C40C085E12183C953B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/atomic.esm.js
                                                                                                                                                                                                                                                                                                Preview:import{p as e,b as t}from"./p-5925f187.js";export{s as setNonce}from"./p-5925f187.js";import{g as a}from"./p-e1255160.js";var i=()=>{const t=import.meta.url;const a={};if(t!==""){a.resourcesUrl=new URL(".",t).href}return e(a)};i().then((async e=>{await a();return t(JSON.parse('[["p-3c47baf6",[[1,"atomic-component-error",{"element":[16],"error":[16]}]]],["p-dc21db4c",[[1,"atomic-commerce-refine-toggle",{"summaryState":[32],"error":[32]}]]],["p-95c74934",[[1,"atomic-commerce-product-list",{"numberOfPlaceholders":[514,"number-of-placeholders"],"display":[513],"density":[513],"imageSize":[513,"image-size"],"gridCellLinkTarget":[1,"grid-cell-link-target"],"productListingState":[32],"searchState":[32],"summaryState":[32],"resultTemplateRegistered":[32],"error":[32],"templateHasError":[32],"setRenderFunction":[64]},[[0,"atomic/selectChildProduct","onSelectChildProduct"]]]]],["p-7fdbe0f3",[[1,"atomic-commerce-recommendation-list",{"slotId":[513,"slot-id"],"display":[513],"gridCellLinkTarget":[
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):404
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.007185948763116
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:t41nlyNYlNGlzTEzEpGKMafB97B0AtUugv/JOpGJMhaK/:t41nAYAPEHKMaN0Mgv/XKhaK/
                                                                                                                                                                                                                                                                                                MD5:5582F2E3C512A4C3333D2FA5178CEE69
                                                                                                                                                                                                                                                                                                SHA1:C387DED2E5D44A2AF0CD5AFF927A0804B0F98DB8
                                                                                                                                                                                                                                                                                                SHA-256:63FCABAC694ECFD2DF1AE519733132812AA817FFF9D88D5F015F7C21943F383D
                                                                                                                                                                                                                                                                                                SHA-512:8B3D72E0592028DA28E09CFDDC7F5DAD912FDFBA621A7318F8E9A8EF8BE76249EA36C51DBD57592D9248BFCC57D8870527FD7A7F68928DC3F1707B61A140BC96
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://uxpatterns.cfainstitute.org/Content/img/bootstrap/radio-off.svg
                                                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" style="enable-background:new 0 0 16 16" xml:space="preserve"><path d="M8 21c4.4 0 8-3.6 8-8s-3.6-8-8-8-8 3.6-8 8 3.6 8 8 8z" style="fill:#fff" transform="translate(0 -5)"/><path d="M8 21c-4.4 0-8-3.6-8-8s3.6-8 8-8 8 3.6 8 8-3.6 8-8 8zM8 6c-3.9 0-7 3.1-7 7s3.1 7 7 7 7-3.1 7-7-3.1-7-7-7z" style="fill:#a7a8aa" transform="translate(0 -5)"/></svg>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):514
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.14285002556735
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:6/sqxZrPOce/QjWFVnceKsaz1yvHcK1lJ6E4cgJi:K5+l/QGVnl5416Hx1le5Ji
                                                                                                                                                                                                                                                                                                MD5:D6B874691673C7CDFDB26AB4A4BB5948
                                                                                                                                                                                                                                                                                                SHA1:2892EC210BBEA78DA6F605638B78350C6CA0A6EF
                                                                                                                                                                                                                                                                                                SHA-256:0AC0539180DD9F528501AD03524A146DE55D5EDBC5BE1E885014ABCF12E333B1
                                                                                                                                                                                                                                                                                                SHA-512:4AC1AB0501F6583622903E4CEBFA2894166BD6AAC984D5C85244D0664B17CA32A930229D4BE21BB315CDA4723E6F7316D678FE945E57722582AFACE301658AE0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://publickeyservice.pa.gcp.privacysandboxservices.com/.well-known/protected-auction/v1/public-keys
                                                                                                                                                                                                                                                                                                Preview:{. "keys": [{. "id": "0580000000000000",. "key": "gtOQyGBrfvTtiwRETk8IlQnnW94SoqJ65KofNeIH8Rg\u003d". }, {. "id": "4580000000000000",. "key": "QzqOKfZfS5xDvDps6A/9cbPnsSnJxFc1ZeTGDR99ZB0\u003d". }, {. "id": "7980000000000000",. "key": "5cIGdP0f0vjgfBM1GQUwNZcT9GGeKwWL8x1UOkeflyk\u003d". }, {. "id": "8580000000000000",. "key": "T8iHeYFvflZ54bJf3gQJ0D/3cY7bddOWUMPPAfydn3o\u003d". }, {. "id": "F980000000000000",. "key": "hN9R2v07b09cqlCV1S0hJPiv5UBoVCil2/0ApAL3Xhw\u003d". }].}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):524
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.910166425252603
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:t41nlyNYlNG9aL3XjNpGKM9Ch4FZX5eq1MUEUhjk0gpGJMhk:t41nAYr3XKKMoeFZXwwMxuj/Khk
                                                                                                                                                                                                                                                                                                MD5:D58EC0501AEA2BCF40755AC5D5203E40
                                                                                                                                                                                                                                                                                                SHA1:DB9B09C35D415442F56234458255719D4F75E041
                                                                                                                                                                                                                                                                                                SHA-256:E39CC716C5890F7980C4C2458F03108CACCAC1051D053A6551696194728598B5
                                                                                                                                                                                                                                                                                                SHA-512:7CA440C5E55CC1B47ADBB4674FBB1575547C90423120E3EED33F8E1F38BF382B039F3E7E0FEE8C647B7EF3E2CF863161712F8CE284C5B0B87DB2E71C87BD817B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://uxpatterns.cfainstitute.org/Content/img/bootstrap/check-off.svg
                                                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" style="enable-background:new 0 0 16 16" xml:space="preserve"><path d="M2 4h12c1.1 0 2 .9 2 2v12c0 1.1-.9 2-2 2H2c-1.1 0-2-.9-2-2V6c0-1.1.9-2 2-2z" style="fill:#fff" transform="translate(0 -4)"/><path d="M13.5 20h-11C1.1 20 0 18.9 0 17.5v-11C0 5.1 1.1 4 2.5 4h11C14.9 4 16 5.1 16 6.5v11c0 1.4-1.1 2.5-2.5 2.5zM2.5 5C1.7 5 1 5.7 1 6.5v11c0 .8.7 1.5 1.5 1.5h11c.8 0 1.5-.7 1.5-1.5v-11c0-.8-.7-1.5-1.5-1.5h-11z" style="fill:#a7a8aa" transform="translate(0 -4)"/></svg>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):663
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.090577593517099
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:TMHdNG11LA1NnazKtZyJKAzwHdhAf/85Z/9/AuXbbY+g2gaWGzwuTfoohn:2dk1JMNHtIJK58H8XtAQbbLnWMwcfok
                                                                                                                                                                                                                                                                                                MD5:81FEFC6E2CFB343F448DBC15EBFFE90C
                                                                                                                                                                                                                                                                                                SHA1:E34C4BA0CE249F9C128B7019E5B30207CC4C93A3
                                                                                                                                                                                                                                                                                                SHA-256:B1142DE86A2D5E06556E8F61A79C9407448418E98EFFB17AF4F2AC7B728EBB06
                                                                                                                                                                                                                                                                                                SHA-512:83E0205B582EEAC276AC24ACC7832B44D77E2A2B5379FA8AD00AECC5397B151C32ED0BEDC9D9F5A57C3430451729F48675933174F3A2B8153C0ACB3B9AFA447B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 500 500">. <defs>. <style>. .cls-1 {. fill: #fff;. fill-rule: evenodd;. stroke-width: 0px;. }. </style>. </defs>. <path class="cls-1" d="M381.88,38.98H118.12c-43.7,0-79.13,35.43-79.13,79.13v263.77c0,43.7,35.43,79.13,79.13,79.13h263.77c43.7,0,79.13-35.43,79.13-79.13V118.12c0-43.7-35.43-79.13-79.13-79.13ZM371.17,266.27h-39.48v146.16h-65.97v-146.16h-25.6v-49.26h25.6v-31.37c0-41.09,17.1-65.53,65.53-65.53h49.09v49.03h-28.54c-18.88,0-20.1,7.05-20.1,20.16l-.06,27.65h44.87l-5.39,49.26.06.06Z"/>.</svg>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/16459801557?random=1744729283943&cv=11&fst=1744729283943&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54b0h1v9183104050za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 101 x 101, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):970
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.6491948047162985
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:9acUHGCD0Rp7JNsYWifVNuFHI+pBANJRDu0kec:BUHLDCVwHqJBs
                                                                                                                                                                                                                                                                                                MD5:AE031A08F30030B46B9902A60F1B1E42
                                                                                                                                                                                                                                                                                                SHA1:D16DF17AF2AA2D56EEB8BCED86517A19E6657D57
                                                                                                                                                                                                                                                                                                SHA-256:85247A2758711DAE2C5B511BEE9FA2EC78EFC39E167CB46DCC482BCD72784406
                                                                                                                                                                                                                                                                                                SHA-512:8EDD60B659E61E4E1F0C2AD8224ED6A0976F2100D6153C1B9598FF6C2E19DAA561CCB33773152059A13A7FB8C0CA60CEC2B0B14134842CD05711CF98F33BAA69
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://uxpatterns.cfainstitute.org/Content/img/loading.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...e...e.....c......0PLTEQQQuuu...iiiYYY...AAA......555999===.............~(+....tRNS.................#]....9IDATx....n. ..`p..e.{..=...!!...m:.I.m.l.I....a.+.IA...L..._G...9..)@.1;.....l......t&..U....V...H5.E.....3yE.....V.\.E....1'JS./D.]..W.[...:..#... ..........%......!.T..`=....U,...z....O..w.2...e..ad..aJo....T.9..46.P~.....J......A....0..].....1.5JfH...73o.+..v.\|.g...B.k.{*...Jf.C.X!.Y...U2.1.s...c....M.;f........A~:..e.%,...Um.y..%{..b,Leo0.0L.{..K.....`T.vRT*....*.Kq..%l..5.^.'s...=.......@,. A.Yn.Gc.{.x37...x.e..5'B<..R....tx.E.XY..\.C....6U..b9UzT.R....;s../......={?.c.`.....:s>.a>_..M.?_.\.+...rA.br........R...!..\z*W....[.1lm..c#a...F.t.z......o.d..;...eT.[..6.v..(J......%..qC.)....`IgL....U...........1...F....1.._.Of(U..{f....(_.seF...t..~T/[...}.c...R...wFD..d8A...LIk:.O.2...]..O.R}.+.C..w...8..+.MY.x..25*...^.N..$.(|}_.b.P..QQ..."...>.J.Y.?F.N.O.K..O&@.~._.......A.....tJ....IEND.B`.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3743
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.924851172157607
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:9S8G5Pv7wX2E4h1jpIs3ZjQCh2f7LevRB76m6bSuwJK9:9S8G5bTE4LpIwNQCoXej6mql
                                                                                                                                                                                                                                                                                                MD5:D446C5E1241B3B641857F7A13387017C
                                                                                                                                                                                                                                                                                                SHA1:47B458D3D1B57237EF6AE2D899BED8F5743CE869
                                                                                                                                                                                                                                                                                                SHA-256:C5090A690082CBA8E0E4F563E5879DD11437DB2E934241A05ED9555799A70F1C
                                                                                                                                                                                                                                                                                                SHA-512:E5561D977EC6240EE24D07EE7062CC1897CAABEEAB2BE94BF44D59C9E22214FC40D8786762C225FDB152CC539AF39F99ABD352C609BD3ACFD81B81302319EDA7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/themes/custom/cfa_base/favicon.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...H...H.....U.G....pHYs.................sRGB.........gAMA......a....4IDATx..\[v.....52...E6.......[..@d...`.yx3`..yO$.#..cs.6....b.a..43........63.?GL_.....j..Ht..3.#.p......^<I.....7f..d..o$....H>.%.....f'Me7..>@..t.9.h7......b....................r..X..TN.%.;...|......r..>.....5..._<M.1..rUm...Ke\...2C;S#.9...Jhe..=...P.D0.....B,,H"...I...wAJ.~}.....{#...5.l.+.. ..1.S.o.y..$..Ha9..DB.(..D.j......0@......zR/.&;R...I.....Q.\.$......'.n...'..z..9......B.A.w).d...~. M..6&z........}\..S..]'..@E....H.D.$.Pg...6~v..&..>.<..A..%c..UUN.Fb..=.s..9Hq.......P:Rg....B..:y.\*...4,.u.."..qQ...fS.^"..B"...*.b...A_L.R.1.."j.g......I.....,mh!..pHd.......H......>;S...H....7.H....C...!m..*..+4++.z.R.$...9.--..UM. .L^.fo]...fJ......i.@.u..jKK;..r....2...l..^'%.*.+.@.........x.u A..z.......\..A...s%xTpH.....w5..B....A....b.*.9_...7.6...q..]].W........>....K........F..<'?x`.z.....u.._..f.i.3'^"-.RH...o`.TF.3.5..J..0.1.~.t...A..V....D.0....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (43673)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):427569
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.299464521984053
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:yxWSft8MV79RQBn5nXxBcXH/UyNklh6Sfub98R+vi8ZsgRU5C+Xf9:ykq7oBn5nXxO+u58R+vi8Zvuv9
                                                                                                                                                                                                                                                                                                MD5:AD28BD8BF4F53DD305FB2463F788DDAB
                                                                                                                                                                                                                                                                                                SHA1:59EBF6DD291ED3381A0C2BCCA427ADCCC4CB0935
                                                                                                                                                                                                                                                                                                SHA-256:786F5B5CE49C0A38A33A154551DFDC4DA4C2F49E7799DB552E52F8DD0EEE4231
                                                                                                                                                                                                                                                                                                SHA-512:0530839620B35CE9F2A0AA4B72FBECA8333FE8F0F8712FC44DD31F909757FD56FCBE8D47A6B77B8AE667708864A1D2633E3D84494C91C7E6903BECF6C4273021
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/headless/headless.esm.js
                                                                                                                                                                                                                                                                                                Preview:/**. * @license. *. * Copyright 2025 Coveo Solutions Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. * . * http://www.apache.org/licenses/LICENSE-2.0. * . * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var UR=Object.create;var Tc=Object.defineProperty;var _R=Object.getOwnPropertyDescriptor;var jR=Object.getOwnPropertyNames;var $R=Object.getPrototypeOf,GR=Object.prototype.hasOwnProperty;var zR=(e,t,r)=>t in e?Tc(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r;var HR=(e=>typeof require<"u"?require:typeof Proxy<"u"?new Proxy(e,{get:(t,r)=>(typeof require<"u"?
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4586)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):5146
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.046733816339262
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:JwPf+D1F9NpjZ/FoZ2fkS/x0pjvOBN1TdjqE9nadjoQjPF7ABe7J5Q1PYAIQsPup:af+7/pjnWckS/+pjGBLTZqE4doQjd7AD
                                                                                                                                                                                                                                                                                                MD5:F1C43F1538D26043001138EAABDFA2ED
                                                                                                                                                                                                                                                                                                SHA1:0526C226612DAAEC15AB75CCE5E14FB64665AB5D
                                                                                                                                                                                                                                                                                                SHA-256:315FDD659DCC7EA5463ECB53F7D3EADEB03160487AC691EE1799F06C6B6179F7
                                                                                                                                                                                                                                                                                                SHA-512:565EAEF66B7FBE14A3E8D3E98E1A4E29EA22C3ABEE0BCEF039A57C2EA61DD649DD184BD6BB90CF47A9860D294F3CD199A91FEC7216119FAC79FBAC881B77396F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/sites/default/files/js/js_MuQuD73szlWmdSrL3UaAp10HLVAt2afQ-ULwAiOfUB8.js?scope=footer&delta=8&language=en&theme=cfa_base&include=eJx9kEFuxDAIRS-U1NfopmdA2CYTMsS4Nm6mty_NtFI3zQYJ_vtg_7QgROwUbqIRZe6pcbU-JZ8r5xS-C2DOkKkbFzTWcqqdsKUVsDIk_SANZ93cqit1pwIJ7VQMjPYqaNRfchvVj_h0XGHC5X6lNz3mRducVMZe_lx8fgKEY8PGTrryhpbWV-Lbalfk9j6ofcJgoGWhZBD9FfnCULGhCD7AI1Nx-HYBH75LjyfpmPtq5yia7h5bo4nqP3nOaLpzmgdPO9q64SN0slGnzkbQbWRWOCh6HDv8JBV-e-FuJ3hwJkChZoEL2xctjcXI
                                                                                                                                                                                                                                                                                                Preview:/* @license GPL-2.0-or-later https://www.drupal.org/licensing/faq */.(function($,Drupal,document,MathJax){'use strict';Drupal.behaviors.mathjax={attach:function(context,settings){$(document).ajaxComplete(function(){MathJax.Hub.Queue(['Typeset',MathJax.Hub]);});if(settings.mathjax.config_type===0)$('body').addClass('tex2jax_ignore');}};}(jQuery,Drupal,document,MathJax));;.window.siteStudioWebformElementList=async function(){const response=await fetch(drupalSettings.path.baseUrl+'api/cohesion/webform-list');if(response.ok)return await response.json();};;.(function(Drupal,drupalSettings,once){const sitewideAlertsSelector='[data-sitewide-alert]';const shouldShowOnThisPage=(pages=[],negate=true)=>{if(pages.length===0)return true;let pagePathMatches=false;const currentPath=window.location.pathname;for(let i=0;i<pages.length;i++){const baseUrl=drupalSettings.path.baseUrl.slice(0,-1);const page=baseUrl+pages[i];if(page.charAt(page.length-1)==='*'){if(currentPath.startsWith(page.substring(0,pag
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):15406
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.551416339008717
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:1yLoVErvgY/AJ4g+fQZEoRCrTtv53gY0qghsUOaJKOMZE8aOKYDzZAQD:AvgEAKNfQuv5QY0JhVrRzszi8
                                                                                                                                                                                                                                                                                                MD5:75A2B102E34273CCEFBDCFFD0A677433
                                                                                                                                                                                                                                                                                                SHA1:9597D32FCEBF7504075634F3170A2CBCA363C4BA
                                                                                                                                                                                                                                                                                                SHA-256:ADD64A59D26562CDDCF0F143C1012C708DA58E2285CED0A4AA45DF5FDF1054A7
                                                                                                                                                                                                                                                                                                SHA-512:96F869F2C3AE363C0977EE7F4A7A0BEAC75347C46060C3681B968CF20225D30073B3213FC725E59CAA166F271E5F3009A779B33319EF3671019EA451BA5A453A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://uxpatterns.cfainstitute.org/Content/img/favicon.ico?v=rdZKWdJlYs3c8PFDwQEscI2ljiKFztCkqkXfX98QVKc
                                                                                                                                                                                                                                                                                                Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..............................................s@<.uCv.uC~.vB..tBp.mI...............................@..tF!.....tBw.uD..uC..vD..uCz.....sB..uBF.................f3..vBh.vC..qB..uC..vC..vC..vC..sCT.tBp.uC..uC..sC_.UU..........uDS.uC..uC..vCs.wDV.tC..vC..vC..wA/.uC..vC..uC..vB..wB>.....w;..wC..vC..uC..uC..x@@.tC..uB..tC}.uBF.uC..vC..vD..vC..tC..wD..x@ .vC..uC..uC..uC..uC..r@8.uB..tC\.tC}.tC..vC..vD..vBp.tC..........wDV.uC..uC..uB..uD..tBl.vC_.sC5.vC..vC}.vCP.r>1.vCP.vE4.....tCD.sA3.qB6.tC9.uC=.sB>.uAS.m7..wD..r>1.sCE.tC}.vB..uB..uC..uDm.uC..uC..uC..tD..tC..uD..sCj.`@..f3..uDq.uC..uB..uC..uD..uC..uB|.uBt.uB..tC..uC..vC..uC..sD<.tCn.vBh.uCH.sCE.uC..uC..vD..wD..uCo.tC\.vC..vD..uC..tA}.rD1.tC..uD|.uDb.uD..vD..uC=.sC_.uC..uC..tAO.x@ .uD..uD..uC..r@8.vC..uB..uD..sCP.uD..uC..uD..uDb.qB..tBp.s@......tF..x<..x@$.vC..uC..uD..vD..uA?.uC..tC..uC..vC..wD..................j@..uB..uC..uD..vD..uC..tC9.uD..vB..uC..vD..uE%..................
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (28495)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):240962
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.598367696233503
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:Xqgb2FQ99ZgzYiePV7WY48F0QU5tOrMr3qXROhFoXka1aEEmUREsj5rPoDtEV4E7:XhbNKs/NiOrrhIVb8tEVp/Z
                                                                                                                                                                                                                                                                                                MD5:7714AD83F047DCBCE10CA466888846D4
                                                                                                                                                                                                                                                                                                SHA1:3C3B251EB5318BF3E14310EE10B638D7DCCD9F59
                                                                                                                                                                                                                                                                                                SHA-256:8A69B35DF0862E19F1DD97E2F45FDD51CAB110CF0ADE8DE84C5CBD061E870B08
                                                                                                                                                                                                                                                                                                SHA-512:D2B430EE8B19D7BEBD429D2835157428D8AF6027336CC36E609CB26C1755D72C824BF8C45BFD971932E6675EEA8254222F1856D549CD1CBEA852574E77966E2A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/mathjax/2.7.0/config/TeX-AMS-MML_HTMLorMML.js?V=2.7.0
                                                                                                                                                                                                                                                                                                Preview:/*. * /MathJax/config/TeX-AMS-MML_HTMLorMML.js. * . * Copyright (c) 2010-2016 The MathJax Consortium. *. * Part of the MathJax library.. * See http://www.mathjax.org for details.. * . * Licensed under the Apache License, Version 2.0;. * you may not use this file except in compliance with the License.. *. * http://www.apache.org/licenses/LICENSE-2.0. */..MathJax.Hub.Config({delayJaxRegistration: true});..MathJax.Ajax.Preloading(. "[MathJax]/jax/input/TeX/config.js",. "[MathJax]/jax/input/MathML/config.js",. "[MathJax]/jax/output/HTML-CSS/config.js",. "[MathJax]/jax/output/NativeMML/config.js",. "[MathJax]/jax/output/PreviewHTML/config.js",. "[MathJax]/config/MMLorHTML.js",. "[MathJax]/extensions/tex2jax.js",. "[MathJax]/extensions/mml2jax.js",. "[MathJax]/extensions/MathEvents.js",. "[MathJax]/extensions/MathZoom.js",. "[MathJax]/extensions/MathMenu.js",. "[MathJax]/jax/element/mml/jax.js",. "[MathJax]/extensions/toMathML.js",. "[MathJax]/extensions/TeX/noError
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3138)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3284
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.45546936034814
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:ejA8Y9+qw87WpFtuOXMfUFyJZAeNeMqOIDcgjHQ0jOpXSHVajXKCw1tngEo:Y2+qJWpFtu4MvX0Mb0jOpXOCN
                                                                                                                                                                                                                                                                                                MD5:DDDA3FB3F27121FCBA6A33A82F32D57C
                                                                                                                                                                                                                                                                                                SHA1:0F4765C47022C3713DD7B45D8E52AB82E9CDEF38
                                                                                                                                                                                                                                                                                                SHA-256:2A250E2F225E48CF583D54A0A42D623C700847DE17323BF23EA372E5D9E89CB2
                                                                                                                                                                                                                                                                                                SHA-512:C07A9ECF855BEA02CCFD29C6331E7D90B1A5655DA82F5E3C954FCD83202427A9498BA1C0A8C510705188CC7C8E08A0650BA85BBA11D0B2E20B6FD3375CC21A06
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://assets.adobedtm.com/extensions/EP31dbb9c60e404ba1aa6e746d49be6f29/AppMeasurement_Module_ActivityMap.min.js
                                                                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP31dbb9c60e404ba1aa6e746d49be6f29/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(e){function t(){var e=s.pageYOffset+(s.innerHeight||0);e&&e>+f&&(f=e)}function n(){if(l.scrollReachSelector){var t=e.d.querySelector&&e.d.querySelector(l.scrollReachSelector);t?(f=t.scrollTop||0,t.addEventListener("scroll",(function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>f&&(f=e)}))):0<g--&&setTimeout(n,1e3)}}function r(e,t){var n,r,i;if(e&&t&&(n=l.c[t]||(l.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function i(t,n,r,i,a){var c,o;if((t.dataset&&(o=t.dataset[n])||t.getAttribute&&((o=t.getAttribute("data-"+r))||(o=t.getAttribute(r))))&&(c=o),!c&&e.useForcedLinkTracking&&a){var l;if(t=t.onclick?""+t.onclick:"",n="",i&&t&&0<=(r=t.indexOf(i))){for(r+=i.length;r<t.length;)if(o=t.charAt(r++),0<="'\"".indexOf(o)){l=o;break}for(var s=!1;r<t.length&&l&&(o=t
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1703)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1742
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.745485392584192
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:5yoL0hTAvE86U2hLLGPyMF7yyUTbOThFRyKmkf5sc:5yoIhTAELU2hGPyE7yyUHOn4KTfn
                                                                                                                                                                                                                                                                                                MD5:24C61ACFCBC28109FE8306687BFF4FA5
                                                                                                                                                                                                                                                                                                SHA1:2D1593541DE03B38B4D6067A09189C118F2528C2
                                                                                                                                                                                                                                                                                                SHA-256:84C0E8262700F133652AADA7AF88F3050E047328433FFD23BFB7844B6FAD98DF
                                                                                                                                                                                                                                                                                                SHA-512:1C7C3EBC1ADF31CCD3BD0E7CAC41BEBE494D300FB79FEE2D9C731625B8E762BCD168D3A20009606898C5DADF3299358726E39107F6F636825BD4D9CF9B6027A2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-76cdb4e5.js
                                                                                                                                                                                                                                                                                                Preview:import{s as n,f as t}from"./p-9c7dbbdf.js";function s(n){return`only screen and (min-width: ${n})`}function o(o,c,a,i,e,r,$,m){const d=o.id;const l=`${a}#${d}`;const f=`${i}:not(.${e}, .${r})`;const p=`@media ${s(c)}`;const u=`${l} { display: grid }`;const y=`${p} {\n ${l} ${n("search")} {\n justify-self: start;\n width: 80%;\n }\n }`;const h=()=>{const s=t(o,"facets");const c=t(o,"main");if(!s||!c){return""}const a=s.minWidth||"17rem";const i=s.maxWidth||"22rem";const e=c.minWidth||"50%";const r=c.maxWidth||"70rem";return`${p} {\n ${l} {\n grid-template-areas:\n '. . atomic-section-search .'\n '. atomic-section-main atomic-section-main .';\n grid-template-columns:\n 1fr minmax(${a}, ${i}) minmax(${e}, ${r}) 1fr;\n column-gap: var(--atomic-layout-spacing-x);\n }\n\n ${f} ${l} {\n grid-template-areas:\n '. . atomic-section-search .'\n '. atomic
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19197)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):21324
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.271938135009206
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:16yB4MFLoRUxpfYRq4Wq49z0XWLO2LkpBEFmy4/TCTBE6UnehZdrYP4kh4IkKlpj:1vLsUxpfHq4l0XWLJLkpBEFmy4/TCTW1
                                                                                                                                                                                                                                                                                                MD5:512BCD08CCA0088628B38B8AFB87DD5E
                                                                                                                                                                                                                                                                                                SHA1:B0DEE42237215E475FABFE4281DB887CFF1D37D4
                                                                                                                                                                                                                                                                                                SHA-256:E5C25B7CF05F18D5A7D56214CF8893B4DF3B427487EB1D79B306EBF1E98D02E3
                                                                                                                                                                                                                                                                                                SHA-512:A3D0735AD48473F55F1512E8E9DE977CAF07B8BF518D173A0FEA975AACA0A6D016FF383E2F51FE835B53034EB4C7B9C81EEAF1201C1C123DCA3741BAD95235F4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-5925f187.js
                                                                                                                                                                                                                                                                                                Preview:const e="atomic";const t={allRenderFn:false,appendChildSlotFix:false,asyncLoading:true,asyncQueue:false,attachStyles:true,cloneNodeFix:false,cmpDidLoad:true,cmpDidRender:true,cmpDidUnload:false,cmpDidUpdate:true,cmpShouldUpdate:true,cmpWillLoad:true,cmpWillRender:true,cmpWillUpdate:true,connectedCallback:true,constructableCSS:true,cssAnnotations:true,devTools:false,disconnectedCallback:true,element:false,event:true,experimentalScopedSlotChanges:false,experimentalSlotFixes:false,formAssociated:false,hasRenderFn:true,hostListener:true,hostListenerTarget:true,hostListenerTargetBody:true,hostListenerTargetDocument:true,hostListenerTargetParent:false,hostListenerTargetWindow:false,hotModuleReplacement:false,hydrateClientSide:false,hydrateServerSide:false,hydratedAttribute:false,hydratedClass:true,hydratedSelectorName:"hydrated",initializeNextTick:false,invisiblePrehydration:true,isDebug:false,isDev:false,isTesting:false,lazyLoad:true,lifecycle:true,lifecycleDOMEvents:false,member:true,metho
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 469 x 101, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):9632
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.957298307887787
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:4DGS3EtKKl/FYjE8Se1SbU+EP+HLziyObF58y/S8zcgPGfF2:gXE4tGeSUUniyOR5VS8zbCw
                                                                                                                                                                                                                                                                                                MD5:51B5C78EC92AF8082F00E9ECFE643C8F
                                                                                                                                                                                                                                                                                                SHA1:663ED7D235ABB7DDC79EEF6163534679B99C055C
                                                                                                                                                                                                                                                                                                SHA-256:47EC43CB5BBF99FDE0282C19887233CD06B0D72B4F321463746203A724655ECF
                                                                                                                                                                                                                                                                                                SHA-512:B7F9E4C33D169AFA5256F878D13FA0D2960E6D3DB48DF7177BA02688C222A0C1F4E0BE435C6EDE2D18CF639E0CB2506CFF88E78D7CDAE543D31A455006F3A57C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://uxpatterns.cfainstitute.org/Content/img/2x/logos/cfa-logo.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......e.......y6..%gIDATx..].....n..+j..+......qaa........u....Y@e=C<H..h....*.(.Q.D...xp...H.S.....zj...........G.........q...W.m..m........l....|.yn......?.gO..C ...B).C...d7.}..........0.$a.U.^i7..Og.@ ..%..5l. .wd..i.<Hu.l.*....Y....@h0(..~...;.3.W..e.@t35.Z....zL$J...d....}.,..GW.@ ....Z.@X...."...:.f{.gs4..\.....`.\...HB.+..H.c..........!.(K.}...NBl..",..`..>[.!.Z ...kh_..+.yVB.b..@.#.J....!..j.}.!..)vz......7.q?.N6k@..b..}.f...^.+I ...dX.iv.X._j.rEE5k.C..z...%..K..S.Q.f.}.K.>R7q..KW.@ ..1.5..0...N.?.X.~...DC......s.e.....A.Y .g.1...~.mG./....{........]s..@ D.6i.3....D.c.jv...\...g...a.a.!9.k.;.3u5.....=$..t.p,pS.C..n.........At.......*..#%.....b_......&......&E....]..%.....m-X..(...+|.Q....Fw..@ ...Xw.U*HH......1.2.T..l..~V....f.. d..G.w^.w....`.....,&M......@ ....j6cV..q..W...L.l.j..l.T..%.0.h..x..^.:.%).......$}.H..|...Lw..@ ...5.f.!..W..<.`y....v......D2..om..W1...E{...To?LNR.........@ .o.B2.. ?,...&!......@d.I..jEl..@..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):5889
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.249641029059473
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:GCVYZWYZlDmQ6ZlJJzf2/LeSonPk9jPC+MPxm553m:GUY8YbDmQ6bJJzf2/LeSoPkFPC/JmL2
                                                                                                                                                                                                                                                                                                MD5:B2156946474A60E115386BB2FA72EB5F
                                                                                                                                                                                                                                                                                                SHA1:7B8FF0330C0F9B491EFF2A65A19E89EB719A025F
                                                                                                                                                                                                                                                                                                SHA-256:53680FFF80FAD7A91B06DA72F44EBEA2894BFE3FC7AF04E278EB3C6037772653
                                                                                                                                                                                                                                                                                                SHA-512:8C5A61C3EA3F7F5A55534961C5753949F5A1FA1F9E6DFD1B3E0788F633919EBAE8FADF8D8179046678A6D3E0F09D2215DF07AEB31F875EE03BD7B889FE78517A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://uxpatterns.cfainstitute.org/Static/CIAM/unified.html?v=2
                                                                                                                                                                                                                                                                                                Preview:.<!DOCTYPE html>..<html lang="en">..<head>.. <title>User details</title>.. <meta charset="utf-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <link href="https://uxpatterns.cfainstitute.org/globalbundles/styles/global.css" rel="stylesheet" type="text/css" data-preload="true" />.. <link href="https://uxpatterns.cfainstitute.org/Content/css/login.css" rel="stylesheet" type="text/css" data-preload="true" />.. <link rel="shortcut icon" type="image/x-icon" href="https://uxpatterns.cfainstitute.org/Content/img/favicon.ico" data-preload="true" />.. <script src="//assets.adobedtm.com/ca679de7f940/ed8496d7d71c/launch-261faf43b049.min.js"></script>.. <script src="https://uxpatterns.cfainstitute.org/Static/CIAM/tagging.js"></script>..</head>..<body>.. <main id="main-content" class="container unified_container"><a href="https://www.cfainstitute.org/" class="login-logo"><img src="h
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 47880, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):47880
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99131972818391
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:768:eIgdwqLv7SAe8iwqeQqi8up/Q7x4UkDCvXntlP6MOSsjop3Nj5AFD3khMQAVy9M:SwqLv7Sp8NQZHVEPkm/36/SGa3Ny7kh8
                                                                                                                                                                                                                                                                                                MD5:39E293E0E91468914735C1A8FB3C1650
                                                                                                                                                                                                                                                                                                SHA1:CA304BFB122171384CB628A31F6397B25C3B7867
                                                                                                                                                                                                                                                                                                SHA-256:19D9AF181A6F9781F0CD2B9D690C4FA8CA3FF73C5575035CD6B95364E5C70658
                                                                                                                                                                                                                                                                                                SHA-512:C5936498403EFD2FF5BBEDF359E7BD8ECD088BBD8B7A8645ABB70FDFADC3CF540485EEEEB41C4AEAFBF0D7C2CC7BF91573D348688E6FF487129474E761B78297
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/themes/custom/cfa_base/fonts/AzoSans-Medium.woff
                                                                                                                                                                                                                                                                                                Preview:wOFF...............P........................FFTM...............1GDEF.......Y...r....GPOS..........-.T.|zGSUB.......Y........OS/2...l...J...`kn..cmap............a.Z.cvt ...L...>...>....fpgm...........eS./.gasp.. @............glyf.. H......+....Vhead...<...5...6."..hhea...t...!...$...lhmtx...............loca...P........_..<maxp....... ... ....name...........g.G.|post.......G...@..Qprep... .........+(w.........o..............M..x...A..@.D._..(.....['J.x....YH..-...O.rA.x...*....7..{..d.|.E#RR".........i..../..\qq.o...x...t........b..i...FJEVK....""...4<BL.n.K[...6.nDLS.a.b.O6"F.H.....i*.... ..........Nd....'/$ ....}w..w........(..*.r..n.. OR...?(..O.h-..Q.tS...2j.]..7o.............._|.I2,....ez}.W.W;.AuX.S.........I>.,.......u&.$.&=.T..7.@../...N.S....~S(9.....?.?._.o....Hu.&z.MG"))...zS..s$..M..I38..:...@}/.R.....v.S|....c....7.Z..7Q.P....&."..>(...w..........{......"...[.vw.....?......ae..}1(eP...NR.$K.....&...z...9j...r...Qz?wMJ7.,]/....%.6C...Yo...:j5p6
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5889
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.249641029059473
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:GCVYZWYZlDmQ6ZlJJzf2/LeSonPk9jPC+MPxm553m:GUY8YbDmQ6bJJzf2/LeSoPkFPC/JmL2
                                                                                                                                                                                                                                                                                                MD5:B2156946474A60E115386BB2FA72EB5F
                                                                                                                                                                                                                                                                                                SHA1:7B8FF0330C0F9B491EFF2A65A19E89EB719A025F
                                                                                                                                                                                                                                                                                                SHA-256:53680FFF80FAD7A91B06DA72F44EBEA2894BFE3FC7AF04E278EB3C6037772653
                                                                                                                                                                                                                                                                                                SHA-512:8C5A61C3EA3F7F5A55534961C5753949F5A1FA1F9E6DFD1B3E0788F633919EBAE8FADF8D8179046678A6D3E0F09D2215DF07AEB31F875EE03BD7B889FE78517A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.<!DOCTYPE html>..<html lang="en">..<head>.. <title>User details</title>.. <meta charset="utf-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <link href="https://uxpatterns.cfainstitute.org/globalbundles/styles/global.css" rel="stylesheet" type="text/css" data-preload="true" />.. <link href="https://uxpatterns.cfainstitute.org/Content/css/login.css" rel="stylesheet" type="text/css" data-preload="true" />.. <link rel="shortcut icon" type="image/x-icon" href="https://uxpatterns.cfainstitute.org/Content/img/favicon.ico" data-preload="true" />.. <script src="//assets.adobedtm.com/ca679de7f940/ed8496d7d71c/launch-261faf43b049.min.js"></script>.. <script src="https://uxpatterns.cfainstitute.org/Static/CIAM/tagging.js"></script>..</head>..<body>.. <main id="main-content" class="container unified_container"><a href="https://www.cfainstitute.org/" class="login-logo"><img src="h
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8873)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):66256
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.353618369815323
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:RJeUNT7cpT6oj5+IHM9uNKo1+vvJcEN54wpy6Ecl9Vy:RFT7as9uNKNvT54ZXcl94
                                                                                                                                                                                                                                                                                                MD5:9F6CB590987AF24C5760811596376BFE
                                                                                                                                                                                                                                                                                                SHA1:61769E8AF975CA12F37DD46B853A6B9A2F7DD434
                                                                                                                                                                                                                                                                                                SHA-256:DCBCAC864E1CF5BCB93D00966C680A63CDFC2FD247A0383A4C30F170B06DE7E5
                                                                                                                                                                                                                                                                                                SHA-512:ADE056C17CB224E313FDFE69805F0EF0E104661C4F5BD22EF448A93D46216CA635E0A2A606E2056CB36B9985EE033D75843023C315F4178546A871BB53B028AE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://connect.facebook.net/signals/config/313469640856982?v=2.9.197&r=stable&domain=www.cfainstitute.org&hme=3469cd2310bfdef0792a05d8d61fe44de3551987a5200ece9665feac8460097d&ex_m=72%2C128%2C113%2C117%2C63%2C5%2C106%2C71%2C17%2C101%2C93%2C52%2C56%2C182%2C185%2C197%2C193%2C194%2C196%2C30%2C107%2C54%2C79%2C195%2C177%2C180%2C190%2C191%2C198%2C139%2C42%2C203%2C200%2C201%2C35%2C152%2C16%2C51%2C207%2C206%2C141%2C19%2C41%2C1%2C44%2C67%2C68%2C69%2C73%2C97%2C18%2C15%2C100%2C96%2C95%2C114%2C53%2C116%2C40%2C115%2C31%2C98%2C27%2C178%2C181%2C149%2C12%2C13%2C14%2C7%2C8%2C26%2C23%2C24%2C59%2C64%2C66%2C77%2C55%2C105%2C108%2C28%2C78%2C10%2C9%2C82%2C49%2C22%2C110%2C109%2C111%2C102%2C11%2C21%2C3%2C39%2C76%2C20%2C161%2C88%2C135%2C29%2C75%2C0%2C99%2C58%2C86%2C34%2C84%2C85%2C92%2C48%2C47%2C90%2C91%2C38%2C6%2C94%2C83%2C45%2C33%2C36%2C89%2C4%2C87%2C248%2C175%2C126%2C164%2C157%2C2%2C37%2C65%2C43%2C112%2C46%2C81%2C70%2C118%2C62%2C61%2C32%2C103%2C60%2C57%2C50%2C80%2C74%2C25%2C104%2C119
                                                                                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (64912)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):399809
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.261323773822236
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:yVzlkq9yZ9F49+BN0/UGBnP0Hcz5EkEu9OadCHMFXKp6+JITBxau0jpnzIQK3dEX:yU9iuM1BnP0HcNEkVsH9p6+GkjBzkdEX
                                                                                                                                                                                                                                                                                                MD5:BC3057272D7036187FFA9D63FCB21730
                                                                                                                                                                                                                                                                                                SHA1:43D5CBA6519E64E9FF1DCB8E82FEFBE5096AC9C8
                                                                                                                                                                                                                                                                                                SHA-256:4B71AF69C7269E5D34B07C75FE2E7C8497B25C1902225F58A6095E0AC41874F6
                                                                                                                                                                                                                                                                                                SHA-512:C23DBB208275F72DF16051CBB9E8CA6AEF5CEDD01C79E3E56717F468FED1A812A5F2CA39A42B1BB09AB827C58D8FD87BE0E3E86305BA6A5A4893D54A1DED7593
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-dce02d5a.js
                                                                                                                                                                                                                                                                                                Preview:/**. * @license. *. * Copyright 2025 Coveo Solutions Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. * . * http://www.apache.org/licenses/LICENSE-2.0. * . * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var e=Object.create;var t=Object.defineProperty;var r=Object.getOwnPropertyDescriptor;var n=Object.getOwnPropertyNames;var i=Object.getPrototypeOf,a=Object.prototype.hasOwnProperty;var u=(e,r,n)=>r in e?t(e,r,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[r]=n;var o=(e=>typeof require<"u"?require:typeof Proxy<"u"?new Proxy(e,{get:(e,t)=>(typeof require<"u"?require:e
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):663
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.090577593517099
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:TMHdNG11LA1NnazKtZyJKAzwHdhAf/85Z/9/AuXbbY+g2gaWGzwuTfoohn:2dk1JMNHtIJK58H8XtAQbbLnWMwcfok
                                                                                                                                                                                                                                                                                                MD5:81FEFC6E2CFB343F448DBC15EBFFE90C
                                                                                                                                                                                                                                                                                                SHA1:E34C4BA0CE249F9C128B7019E5B30207CC4C93A3
                                                                                                                                                                                                                                                                                                SHA-256:B1142DE86A2D5E06556E8F61A79C9407448418E98EFFB17AF4F2AC7B728EBB06
                                                                                                                                                                                                                                                                                                SHA-512:83E0205B582EEAC276AC24ACC7832B44D77E2A2B5379FA8AD00AECC5397B151C32ED0BEDC9D9F5A57C3430451729F48675933174F3A2B8153C0ACB3B9AFA447B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/themes/custom/cfa_base/images/sprites/social/facebook.svg
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 500 500">. <defs>. <style>. .cls-1 {. fill: #fff;. fill-rule: evenodd;. stroke-width: 0px;. }. </style>. </defs>. <path class="cls-1" d="M381.88,38.98H118.12c-43.7,0-79.13,35.43-79.13,79.13v263.77c0,43.7,35.43,79.13,79.13,79.13h263.77c43.7,0,79.13-35.43,79.13-79.13V118.12c0-43.7-35.43-79.13-79.13-79.13ZM371.17,266.27h-39.48v146.16h-65.97v-146.16h-25.6v-49.26h25.6v-31.37c0-41.09,17.1-65.53,65.53-65.53h49.09v49.03h-28.54c-18.88,0-20.1,7.05-20.1,20.16l-.06,27.65h44.87l-5.39,49.26.06.06Z"/>.</svg>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3226
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.9213034604314885
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:KwCGlRjb7cRxdNAV708UIZIVhcVYQCxUEeA+ZQTZDNtfbiDw:KZkRjkPAybIibyiveA+aFZtfmDw
                                                                                                                                                                                                                                                                                                MD5:8D3FE7683D8C6E37828165D7FA044380
                                                                                                                                                                                                                                                                                                SHA1:E51A44B9173BEF57826CC23A403EFDB9FFF302ED
                                                                                                                                                                                                                                                                                                SHA-256:32262773F2ABCA49FCF3B7BA99B8C1F2208F6081112C5E492A4A32358D65222D
                                                                                                                                                                                                                                                                                                SHA-512:C691351FDC14C11F7004DA1424DE9612AA3FD911345F4727BE8320F11D677246D015DC49E5E6E38DB46E63939DFEDC6A35B76BE378614CA18C4A34490176C094
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/modules/custom/ep_search_api_coveo/js/dist/cfa-coveo-atomic-ui.js?sur9kr
                                                                                                                                                                                                                                                                                                Preview:import "https://static.cloud.coveo.com/atomic/v2/atomic.esm.js";.import { buildRedirectionTrigger as d, loadAdvancedSearchQueryActions as f } from "https://static.cloud.coveo.com/atomic/v2/headless/headless.esm.js";.const c = (t, e) => (e.customData.cfaData = drupalSettings.cfaData, e.originLevel2 = drupalSettings.cfaData.pageUrl, e);.async function g() {. const t = document.querySelectorAll("#global-search-box");. for (const e of t). await i(e, c);.}.async function w() {. const t = document.querySelectorAll(. ".cfa-coveo-atomic-ui-search-interface". );. for (const e of t). await i(e, c), e.executeFirstSearch();.}.async function h() {. const t = document.querySelectorAll(. ".cfa-coveo-search-interface-atomic-with-headless". );. for (const e of t) {. await i(e, c);. const o = e.engine, n = d(o);. n.subscribe(() => {. const { redirectTo: r } = n.state;. r && window.location.replace(r);. });. const a = f(. o. ).updateAdvancedSearchQueri
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):11
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:LUQ9:LUA
                                                                                                                                                                                                                                                                                                MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                                                                                                                                                                                                SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                                                                                                                                                                                                SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                                                                                                                                                                                                SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://azprdb2c1.b2clogin.com/azprdb2c1.onmicrosoft.com/B2C_1A_Customer_CFA_signup_signin_B2CLogin/api/CombinedSigninAndSignup/unified?local=signup&csrf_token=LzJxVC92OEluVWFMUUVDQWRLbjJMWkVlajk2REgxbjZFRlRTWWh3ZTI3alZHNkJEOFQvbDZ3aXY1bW1TWEpGUWlOR093MHMzZ2JYc3BWRkFRMUlMalE9PTsyMDI1LTA0LTE1VDE1OjAxOjMyLjA5ODgxNjdaOzBKbjNlQXZzbldzc096a0NLdXlWZFE9PTt7Ik9yY2hlc3RyYXRpb25TdGVwIjoyfQ==&tx=StateProperties=eyJUSUQiOiIwNDZjYmEzMy05ODRjLTQ5OTktOWMyMC1mZGEwMTg0N2E2NDMifQ&p=B2C_1A_Customer_CFA_signup_signin_B2CLogin
                                                                                                                                                                                                                                                                                                Preview:Bad Request
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):23040
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.990788476764561
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:384:adpABC4a0HkBpR1HWtGu06B6lsoAKiwY0HcLKglV6Z+DVb35PJZDdiZeJ1vqYg:0AHa0Ezf2tZn6lsoABwTKK46ZQb3V7wD
                                                                                                                                                                                                                                                                                                MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                                                                                                                                                                                                                                SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                                                                                                                                                                                                                                SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                                                                                                                                                                                                                                SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                                                                                                                                                                                                                                Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (492)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):531
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.166911858717688
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:PIHUeHOoWnOoPIIdt7fgHaFAEFrl8fSb7HxA+n7BKOM6Qoq:P/QW8HqAEF5vXRA+7zpQj
                                                                                                                                                                                                                                                                                                MD5:6549BE47540267049A40924283DA2A9C
                                                                                                                                                                                                                                                                                                SHA1:1DC0FAC740CBF092C49EE22612C80ABD0802E28E
                                                                                                                                                                                                                                                                                                SHA-256:168BB471018AF5E2D991E1118B458BEE4B8DF7C84F2E05C58C2A9C463CA4D04D
                                                                                                                                                                                                                                                                                                SHA-512:D2746D118C11DFC8A4440D239566D8B28EC512BCEE83936A39F5473CD61A64257718A99FC6EC595A5230DB771F65B18FC5BFFDE0D9B6EAD522F6705D9D46F327
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-2002205f.js
                                                                                                                                                                                                                                                                                                Preview:import{b as o}from"./p-1580513b.js";import{c as t}from"./p-4fb8ce4b.js";const e=["atomic-search-box","atomic-insight-search-box","atomic-commerce-search-box"];const r=(r,s)=>{s.dispatchEvent(o("atomic/searchBoxSuggestion/register",r));if(!t(s,e.join(", "))){throw new Error(`The "${s.nodeName.toLowerCase()}" component was not handled, as it is not a child of the following elements: ${e.join(", ")}`)}};function s(o){return!o.query}function a(o){return!!o.query}export{s as a,r as d,a as e};.//# sourceMappingURL=p-2002205f.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):7937
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.2707865310238775
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:KPM6ax7cLgfTeAkZnBKK9Ge1joRzCwVFLOQXXAtXbWtxIZJSunrnTyQdxUWVKt9T:K0d4Mkea1jGa0wpDsAn1yWV85umJ96A
                                                                                                                                                                                                                                                                                                MD5:B0D8BC13A859774A2AAB980B291E0775
                                                                                                                                                                                                                                                                                                SHA1:F8CBA6E5C1F02A86523716C87A198324B881EC1F
                                                                                                                                                                                                                                                                                                SHA-256:48E20983DA85091ED54416B20F9145726AB011761639D1B589A5922837F5F743
                                                                                                                                                                                                                                                                                                SHA-512:6CAC0BC84216515C90560407B33E2A9BAB9B6DD6AFB921D20580DFF49E68DC2B2509DF4120768D2D8861FEE4F8720148EB66FAF46DD12DB698BD8B63E128002D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:<svg width="216" height="47" viewBox="0 0 216 47" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M29.8793 0.636173C29.1343 0.414022 28.3743 0.227215 27.6093 0.0807972L27.3943 0.0404053L24.4994 21.4476L27.4993 19.6351L27.5093 19.5341L30.0443 0.691711L29.8793 0.636173Z" fill="#336AFF"/>.<path d="M32.1542 1.44906L31.9092 1.34808L29.6243 18.3527L32.5992 16.5503L32.6142 16.4543L34.4792 2.58506L34.3542 2.51942C33.6392 2.12056 32.9042 1.76714 32.1542 1.44906Z" fill="#336AFF"/>.<path d="M38.704 5.61944C38.019 5.00348 37.2991 4.42791 36.5491 3.89272L36.2741 3.70087L34.7191 15.2678L37.744 13.4402L37.759 13.3392L38.789 5.69012L38.704 5.61944Z" fill="#336AFF"/>.<path d="M10.0948 3.83209L9.94978 3.93307C9.30979 4.38747 8.69481 4.87216 8.10982 5.38715L7.94482 5.52852L22.5945 21.175L23.0695 17.661L22.9995 17.5903L10.0948 3.83209Z" fill="#336AFF"/>.<path d="M14.3047 1.48944L14.1747 1.54498C13.4247 1.86811 12.6947 2.23668 11.9898 2.63554L11.7548 2.76681L23.3995 15.182L23.8695 11.6932L23.8045
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12722)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):12761
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.170081558468385
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:u+9/IdLbwSlExL2x/ZIxAY0RsPxNOoWiCcuEUc5j7cl3hlH5658XG3WllLiO3FqV:u+9/IdLEmEEx/ZPY0RspNOoWiCcuiZUA
                                                                                                                                                                                                                                                                                                MD5:D7EF1C1C1064614CD6D196DEBE3CAA6A
                                                                                                                                                                                                                                                                                                SHA1:643C39FED00E5DB55C1EDE7267C38BF2522F6A0E
                                                                                                                                                                                                                                                                                                SHA-256:DD8F097B9EE034AE818635FEBAFDA6E313BCE199B93060C15990412238320E42
                                                                                                                                                                                                                                                                                                SHA-512:8C67C008A8BB2868DE1C31ABCCE451E3DEA81853CF9DE4D3319255D22F2C617C41A7DD8597A51492D82A50428AB2B65694C3C13C60746B9603D6CF4F074ADC4A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-f383247d.js
                                                                                                                                                                                                                                                                                                Preview:import{h as t,f as i,F as e}from"./p-5925f187.js";import{B as s}from"./p-d83eaf95.js";import{a as n}from"./p-44779695.js";import{D as o}from"./p-4fb8ce4b.js";import{d as r}from"./p-e48090a7.js";import{e as u,a as l}from"./p-2002205f.js";import{i as a}from"./p-c86021c8.js";const h=(i,e)=>{const s=()=>{const t="flex bg-background w-full border border-neutral rounded-md focus-within:ring";const e=i.disabled?"focus-within:border-disabled focus-within:ring-neutral":"focus-within:border-primary focus-within:ring-ring-primary";const s=i.textArea?"absolute top-0 left-0":"relative h-full";return[t,e,s].join(" ")};return t("div",{part:"wrapper",class:s(),onFocusout:i.onFocusout},e)};const d=`<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">\n<path d="M15 1.00012L1.00012 14.9999" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round"/>\n<path d="M0.999878 1L14.9999 15" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round"/
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32767)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):383531
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.519373196564574
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:uq38KWkev5fyqILHzsg20+qjMdbJK/qlKnmnvVzDwrJY3UUu9S9s6bdXj23YfNkH:tMKO561HzN+qjMC/FqmDFQK
                                                                                                                                                                                                                                                                                                MD5:4D79F34D40BFFB86AC01306AF9BFFBEC
                                                                                                                                                                                                                                                                                                SHA1:19FC41B71DC6C3B46695FC432D844ADFAFAB83F9
                                                                                                                                                                                                                                                                                                SHA-256:EA0C56BABFAACF8EDAAC35F3027120C205993E4BC97DBC77261911F06084E108
                                                                                                                                                                                                                                                                                                SHA-512:D2B1F5EF8B3553BFD1333B296E42A1B7D8E64819999E0CD6F03895810E6E618310FF1D641E586FDB7400A3A760A0193A7C8E4C3CAA7FF7648600B74E04F8FBFB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://assets.adobedtm.com/ca679de7f940/5199d11943bc/launch-750c66e2ab45.min.js
                                                                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/ca679de7f940/5199d11943bc/launch-750c66e2ab45.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2025-04-07T13:59:11Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"ENde0914599e134a1fa4c47f73b9a86737",stage:"production"},dataElements:{SearchTerm:{modulePath:"core/src/lib/dataElements/queryStringParameter.js",settings:{name:"q",caseInsensitive:!0}},"ddl_CIPM Highest Level Passed":{forceLowerCase:!0,modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return digitalData.user.profile.profileInfo.attributes.cipmHighestLevelPassed}}},"ddl_Delivery Method":{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"digitalData.product.attributes.deliveryMethod"}},"ddl_CE Success":{defaultValue:"",forceLowerCase:!0,storageDuration:"pageview",modulePath:"
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2494)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):2533
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.117809313660035
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:ETupZd9wShuymfeivJebSLxz0dU3A7U3AsNU3AIhMvHF2HSGbKCnAenywWLG:Gk+Soymfe4JJLxzgmA7mAEmAJvH6zAe7
                                                                                                                                                                                                                                                                                                MD5:917A109DDFF814B51C5E08E3D70666C3
                                                                                                                                                                                                                                                                                                SHA1:C24DE4A048B62C0532EA9FE5CD665D26A3BF58EF
                                                                                                                                                                                                                                                                                                SHA-256:F5087AE988B0AB3AC0FA428E262DA32AE1A974EEC35DBB2FF99B7C5D5E693E55
                                                                                                                                                                                                                                                                                                SHA-512:A0E45C8BAD3B24FFCB225676149C53AB6ECB6073556AE09A9B468B23AEECD18AD9094DAA9A3A8EF33463A00D5700570E40A54A3FFC4AECB5B88A64187CF49B15
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-b9cbdd5c.js
                                                                                                                                                                                                                                                                                                Preview:import{b as t}from"./p-1580513b.js";import{d as i}from"./p-4fb8ce4b.js";const s="atomic/accessibility/findAriaLive";function e(i,e=false){function n(){const i=t(s,{});document.dispatchEvent(i);const{element:e}=i.detail;return e}function r(t){var s;(s=n())===null||s===void 0?void 0:s.updateMessage(i,t,e)}function o(){var t;(t=n())===null||t===void 0?void 0:t.registerRegion(i,e)}return(t,i)=>{const{componentWillRender:s}=t;Object.defineProperty(t,i,{set:t=>r(t)});t.componentWillRender=function(){s&&s.call(this);o()}}}class n{constructor(t){this.component=t;this.doFocusAfterSearch=false;this.doFocusOnNextTarget=false;this.bindings=t.bindings;this.handleComponentRenderLoop()}setTarget(t){if(!t){return}this.element=t;if(this.doFocusOnNextTarget){this.doFocusOnNextTarget=false;this.focus()}}async focus(){var t,s;await i();(t=this.element)===null||t===void 0?void 0:t.focus();(s=this.onFocusCallback)===null||s===void 0?void 0:s.call(this)}focusAfterSearch(){this.lastSearchId=this.bindings.stor
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ad.doubleclick.net/activity;register_conversion=1;src=11735268;type=cfa-60;cat=cfasi0;ord=7315584010860;npa=0;auiddc=41841425.1744729281;u9=%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy;ps=1;pcor=1089876910;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;user_data_mode=a;_tu=IFA;gtm=45fe54b0v9135073708za200;gcd=13l3l3l3l1l1;dma=0;dc_fmt=10;tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950;epver=2;em=tv.1;~oref=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy?
                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1324)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1363
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.057264908037632
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:g2G2NqYRFsTewXXFNqC2lAEhRFsrSxwFwhNxYRF3JZLZ96twV3F2/b3G5dQl:ZG2NqUsTlFNqCQXewO3JZLZ9zZF2D38q
                                                                                                                                                                                                                                                                                                MD5:76FDB4C15423FCB4BEE4C8D5094B507D
                                                                                                                                                                                                                                                                                                SHA1:E0F397BE0E75191C5A408422265ECFCEE9E76541
                                                                                                                                                                                                                                                                                                SHA-256:34690F2347472B06A090E7F2A0D895DED46347EC2E964D629963BA193C8747B7
                                                                                                                                                                                                                                                                                                SHA-512:A81C3FFBF31C11C37F0A339A7586710AE4F1206002D820235CED3A548FCF5090088892FEE0CCE15129F06974A3BABE7CBD6031D10064BDEDDA4C2F7F7F20B352
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-ce2f62d9.js
                                                                                                                                                                                                                                                                                                Preview:import{Z as e}from"./p-dce02d5a.js";import{h as t}from"./p-5925f187.js";import{e as r}from"./p-8f5830b4.js";const a=(e,t)=>({part:"recent-query-item",query:e,key:`recent-${r(e)}`,ariaLabel:t.t("recent-query-suggestion-label",{query:e,interpolation:{escapeValue:false}})});const n=e=>({key:"recent-query-clear",ariaLabel:e.t("clear-recent-searches",{interpolation:{escapeValue:false}}),part:"recent-query-title-item suggestion-divider",hideIfLast:true});const s=(e,r)=>t("div",{part:"recent-query-content",class:"flex items-center break-all text-left"},r);const c=({icon:e})=>t("atomic-icon",{part:"recent-query-icon",icon:e,class:"mr-2 h-4 w-4 shrink-0"});const l=({query:r,value:a})=>{if(r===""){return t("span",{part:"recent-query-text",class:"line-clamp-2 break-all"},a)}return t("span",{part:"recent-query-text",class:"line-clamp-2 break-all",innerHTML:e.highlightString({content:a,openingDelimiter:'<span part="recent-query-text-highlight" class="font-bold">',closingDelimiter:"</span>",highligh
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):808
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.895809656129858
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:2dk1JMNxIJKou717/AcQCGkYkOyiCmbJI:c0DJKoKh/AcQTkOyiY
                                                                                                                                                                                                                                                                                                MD5:899E380DAD11A6E94963BBAEA826B3BB
                                                                                                                                                                                                                                                                                                SHA1:E5FC502ECFA429B10CADD88954CA4466AEA3B1F0
                                                                                                                                                                                                                                                                                                SHA-256:9096830C80E883FE063E1B42D70B65D561717DB93D162B55A4E0F540E59A5317
                                                                                                                                                                                                                                                                                                SHA-512:55C698629D21B75572CF20197A47122AD082353EE79BAA10870E050BBB846D4DB6918B8E93FC6776259325D8EED4ABAD76E6667FB85AA4BC19BBABFEAF6C3C7B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 500 500">. <defs>. <style>. .cls-1 {. fill: #fff;. stroke-width: 0px;. }. </style>. </defs>. <path class="cls-1" d="M430.32,39.63H69.59c-16.53,0-29.96,13.62-29.96,30.34v360.08c0,16.72,13.43,30.33,29.96,30.33h360.73c16.53,0,30.05-13.62,30.05-30.33V69.96c0-16.72-13.52-30.33-30.05-30.34ZM166.79,400.27h-62.36v-200.79h62.45v200.79h-.09ZM135.61,172.05c-20,0-36.16-16.25-36.16-36.16s16.15-36.16,36.16-36.16,36.16,16.25,36.16,36.16-16.15,36.16-36.16,36.16ZM400.55,400.27h-62.36v-97.67c0-23.29-.47-53.25-32.4-53.25s-37.47,25.36-37.47,51.56v99.36h-62.36v-200.79h59.82v27.42h.85c8.36-15.78,28.74-32.4,59.07-32.4,63.11,0,74.85,41.6,74.85,95.7v110.07Z"/>.</svg>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (7089)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):7128
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.360427620526091
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:sIzlO0O9DIAe3IwaAnb9q2KDJXH2tol4w16IQj:sIzlOx9IAeY7+b9HKDlH2tRw9Qj
                                                                                                                                                                                                                                                                                                MD5:58D3193E41794BC3B0E6A3A8108BD679
                                                                                                                                                                                                                                                                                                SHA1:C2CA12244BAFD2395D1377FD6124C954D69099A1
                                                                                                                                                                                                                                                                                                SHA-256:41908C22561BA1A6DE54CCEFC2E7BC25DA5145666BC53B82D27A7428543CF85F
                                                                                                                                                                                                                                                                                                SHA-512:1E613EB8C78F22C38391ABBD4B1A6BEE2AD79A1BBF5CE08A2DD2ACE544A1316A22E7E8EB08614C86AD03BEF162FCAD79360D7BC2526DE81D29AE524EA3D7C780
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-37511f39.js
                                                                                                                                                                                                                                                                                                Preview:import{c as t}from"./p-e9c4f463.js";var r={exports:{}};(function(r,n){!function(t,n){r.exports=n()}(t,(function(){var t=1e3,r=6e4,n=36e5,e="millisecond",u="second",i="minute",s="hour",a="day",c="week",h="month",o="quarter",f="year",d="date",v="Invalid Date",M=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,l=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,D={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(t){var r=["th","st","nd","rd"],n=t%100;return"["+t+(r[(n-20)%10]||r[n]||r[0])+"]"}},m=function(t,r,n){var e=String(t);return!e||e.length>=r?t:""+Array(r+1-e.length).join(n)+t},y={s:m,z:function(t){var r=-t.utcOffset(),n=Math.abs(r),e=Math.floor(n/60),u=n%60;return(r<=0?"+":"-")+m(e,2,"0")+":"+m(u,2,"0")},m:function t(r,n){if(r.date()<n.date()
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):71371
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.242047048942826
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:DXnW5rweJQbwgGJr8A7tb7yz7tbYcWQr4n2/v7dZi/w7YMWvrQQ/3pY3Vk4:jveOQBVpgpccnzHKo/85P2l
                                                                                                                                                                                                                                                                                                MD5:FEEDC69A6C0503161678EFEB692FBAC9
                                                                                                                                                                                                                                                                                                SHA1:F96D8B6AE8E013718C47143F5C344F1496FC2275
                                                                                                                                                                                                                                                                                                SHA-256:6A8B567B3B896ECFE765D0A02D3C0F0609372BCB75CBEBC3C3487A8198A51537
                                                                                                                                                                                                                                                                                                SHA-512:94830FEB7358E0A9BAD4D0AF5EEACE487F3486DE6F7522198E404FBAC1E1C8CC735D69BAA71AC9AC7E2B2372159164670CDA0EC8187893642D2CBDA6A3931024
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://uxpatterns.cfainstitute.org/Content/css/login.css
                                                                                                                                                                                                                                                                                                Preview::root{--colors--brand-main: #336aff;--colors--brand-dark: #06005a;--colors--warm-white: #f7ecde;--colors--button-primary: #4476ff;--colors--warm-white-alpha: rgba(247, 236, 222, .3)}html{font-size:100%;height:100%}body{background-color:var(--colors--brand-dark, #002f6c);background-image:url("data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' width='1728' height='1117' fill='none'%3E%3Cg fill='%234476FF' clip-path='url(%23a)' opacity='.75'%3E%3Cpath d='m905.73 38.29-9.88 14.95 3.11 2.04 9.88-14.95-3.11-2.04ZM901 33.96l-10.04 15.22 3.11 2.04L904.12 36 901 33.96Zm-4.24-5.03-10.35 15.69 3.1 2.04 10.36-15.68-3.1-2.05Zm-3.71-5.83L882.2 39.5l3.1 2.05 10.85-16.41-3.11-2.05Zm-3.07-6.82L878.4 33.8l3.1 2.05 11.59-17.54-3.11-2.04Zm-2.2-8.15-12.74 19.3 3.1 2.05 12.75-19.3-3.11-2.05Zm.61-10.19L870.38-.5l.33 3.7 18-1.57-.32-3.7Zm117.82-5.44L988.17 3.3l1.91 3.18 18.04-10.8-1.91-3.18Zm.26 7.2L986.7 11.51l1.92 3.18 19.77-11.82-1.92-3.19Zm-55.09 49.04-3.55 1.14 5.53 17.1 3.54-1.13-5.52-17.1Zm-6
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):21
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7849418274376423
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YWMm/2k4wwn:YWMm/jwn
                                                                                                                                                                                                                                                                                                MD5:F2A0225B2E02DB79ACA0201B2DD5A4EB
                                                                                                                                                                                                                                                                                                SHA1:20FC4EEB7FD636C4B09CD823D13ED5BD13AB29E0
                                                                                                                                                                                                                                                                                                SHA-256:884BE02526BA926246005E45C6FD619FB4E0B53265D5D82DB187A35A98690D55
                                                                                                                                                                                                                                                                                                SHA-512:94087A410F221762565DBBC44D2E541A5D84D1E3964B6FF7683BC3ABE872EBFF3597B953A6092E207D250E863B21744CF7792D6ECFAD6D5289DCC476374897CC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:{"sitewideAlerts":[]}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):23580
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.990537110832721
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                                                                                                                                                                                                                MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                                                                                                                                                                                                SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                                                                                                                                                                                                SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                                                                                                                                                                                                SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                                                                                                                                                                                                Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 101 x 101, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):970
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.6491948047162985
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:9acUHGCD0Rp7JNsYWifVNuFHI+pBANJRDu0kec:BUHLDCVwHqJBs
                                                                                                                                                                                                                                                                                                MD5:AE031A08F30030B46B9902A60F1B1E42
                                                                                                                                                                                                                                                                                                SHA1:D16DF17AF2AA2D56EEB8BCED86517A19E6657D57
                                                                                                                                                                                                                                                                                                SHA-256:85247A2758711DAE2C5B511BEE9FA2EC78EFC39E167CB46DCC482BCD72784406
                                                                                                                                                                                                                                                                                                SHA-512:8EDD60B659E61E4E1F0C2AD8224ED6A0976F2100D6153C1B9598FF6C2E19DAA561CCB33773152059A13A7FB8C0CA60CEC2B0B14134842CD05711CF98F33BAA69
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...e...e.....c......0PLTEQQQuuu...iiiYYY...AAA......555999===.............~(+....tRNS.................#]....9IDATx....n. ..`p..e.{..=...!!...m:.I.m.l.I....a.+.IA...L..._G...9..)@.1;.....l......t&..U....V...H5.E.....3yE.....V.\.E....1'JS./D.]..W.[...:..#... ..........%......!.T..`=....U,...z....O..w.2...e..ad..aJo....T.9..46.P~.....J......A....0..].....1.5JfH...73o.+..v.\|.g...B.k.{*...Jf.C.X!.Y...U2.1.s...c....M.;f........A~:..e.%,...Um.y..%{..b,Leo0.0L.{..K.....`T.vRT*....*.Kq..%l..5.^.'s...=.......@,. A.Yn.Gc.{.x37...x.e..5'B<..R....tx.E.XY..\.C....6U..b9UzT.R....;s../......={?.c.`.....:s>.a>_..M.?_.\.+...rA.br........R...!..\z*W....[.1lm..c#a...F.t.z......o.d..;...eT.[..6.v..(J......%..qC.)....`IgL....U...........1...F....1.._.Of(U..{f....(_.seF...t..~T/[...}.c...R...wFD..d8A...LIk:.O.2...]..O.R}.+.C..w...8..+.MY.x..25*...^.N..$.(|}_.b.P..QQ..."...>.J.Y.?F.N.O.K..O&@.~._.......A.....tJ....IEND.B`.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3285
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.474043611099045
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:aJiiCSr4QtiApZMoCG6iAfbovzupUGzpoztXjgiBmEJE:dSr4wRjC8vz2UGVEtXNmEu
                                                                                                                                                                                                                                                                                                MD5:B52069B57CFD23CF5913585248131BA4
                                                                                                                                                                                                                                                                                                SHA1:F2B96609362EEA3F4FB4C2BE0FB91A8EA73A2FE3
                                                                                                                                                                                                                                                                                                SHA-256:A837ABE3E9EF326A85C8F745BDF36AF125BBE2A42FCC9F3183DF343998912A71
                                                                                                                                                                                                                                                                                                SHA-512:610C979920E32D950E27F978AFE9F9E2BD3D7FECA553DCCAFA8FC7C99D980DE80AFFC74C5B71CB9C6CF47046175E1BDC5AB2EAA3CF2AA76771284D40D741E91B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://uxpatterns.cfainstitute.org/Static/CIAM/tagging.js
                                                                                                                                                                                                                                                                                                Preview:function addDDL()..{.. var b2cBody = document.getElementById("api");.. if (b2cBody) {.. var flowHeading = b2cBody.querySelector('div.heading > h1[role="heading"]');.. let flow = "";.. let step = "";.. let newAccount = false;.. let totalSteps = 0.. if (flowHeading && flowHeading.innerText == "Sign in") {.. flow = "SignIn";.. totalSteps = 2;.. var flowInstruction = b2cBody.querySelector('#localAccountForm > div.intro > h2');.. if (flowInstruction && flowInstruction.innerText.includes('Sign in with your existing account')) {.. step = "SignIn-Email";.. } else if (flowInstruction && flowInstruction.innerText.includes('Enter your password')) {.. step = "SignIn-Password";.. }.. } else if (flowHeading && flowHeading.innerText == "Create Account") {.. flow = "CreateAccount";.. totalSteps = 6;.. var emailInput = b2
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65360)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4287280
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.861030864297231
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:n03xQTNO5lLGEfCciuz5BhArE6bcGx0eeNvMBf5xYSMOMFQiHom3I2arNAnZHvqr:z
                                                                                                                                                                                                                                                                                                MD5:CA7E490F55ADB07539DB5F4B07DDCE06
                                                                                                                                                                                                                                                                                                SHA1:8DCDCFA4AD3527C5352EE4C765F9194ECEF0FE0A
                                                                                                                                                                                                                                                                                                SHA-256:68AD8B040D6CC54F4E77DCCA9B591234E2430A2DECEA8ECCD54A5368F54542A6
                                                                                                                                                                                                                                                                                                SHA-512:EF8555CD233896467D8DCF0DBD85C57FFA573ED48AF4F90F404B69857D9A6D1AF25E6046F7FD30384F1EE49EA5AC6B55E64ABE5DECFF98E5C7E68C8D34AB6565
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://uxpatterns.cfainstitute.org/globalbundles/styles/global.css
                                                                                                                                                                                                                                                                                                Preview:./*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */@import"https://fonts.googleapis.com/css2?family=Lato:wght@400;700;900&display=swap";html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:rgba(0,0,0,0)}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10071)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):348890
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.603060981309806
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:iUO6Riw3n7jxioRw6H0irmgC36lTQ0nrYYG/E5rTpo9l7seX+nD6g8tnhcr1:ROS3/xioOiUYgEdTaDoS+nD6g8t8
                                                                                                                                                                                                                                                                                                MD5:0D03273372BB1B06A9466D87AC343545
                                                                                                                                                                                                                                                                                                SHA1:953C776FBE0D135CC325CC24F3C1BF67E1CBD13C
                                                                                                                                                                                                                                                                                                SHA-256:4AD35B655C87219A458E9C3CDD861F86CDF3E5E659224CEE913BD20C0B26AB18
                                                                                                                                                                                                                                                                                                SHA-512:C6FC51287ACDD3DE94233C4A0E8A3CF5EBE397D970F24946191AF74F7807A93BB64C93E9C6BB012241F099AF5305FF2996AF39E7128B991BDEEE6BCE1266E5FE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=AW-16459801557
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-16494606774","tag_id":16},{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-16459801557","tag_id":24},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_autoPhoneEnabled":false,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoAddressEnabled":false,"vtp_autoEmailEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":true,"tag_id":10},{"function":"__ccd_ads_first","priority":7,"vtp_instanceDestinationId":"AW
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3743
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.924851172157607
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:9S8G5Pv7wX2E4h1jpIs3ZjQCh2f7LevRB76m6bSuwJK9:9S8G5bTE4LpIwNQCoXej6mql
                                                                                                                                                                                                                                                                                                MD5:D446C5E1241B3B641857F7A13387017C
                                                                                                                                                                                                                                                                                                SHA1:47B458D3D1B57237EF6AE2D899BED8F5743CE869
                                                                                                                                                                                                                                                                                                SHA-256:C5090A690082CBA8E0E4F563E5879DD11437DB2E934241A05ED9555799A70F1C
                                                                                                                                                                                                                                                                                                SHA-512:E5561D977EC6240EE24D07EE7062CC1897CAABEEAB2BE94BF44D59C9E22214FC40D8786762C225FDB152CC539AF39F99ABD352C609BD3ACFD81B81302319EDA7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...H...H.....U.G....pHYs.................sRGB.........gAMA......a....4IDATx..\[v.....52...E6.......[..@d...`.yx3`..yO$.#..cs.6....b.a..43........63.?GL_.....j..Ht..3.#.p......^<I.....7f..d..o$....H>.%.....f'Me7..>@..t.9.h7......b....................r..X..TN.%.;...|......r..>.....5..._<M.1..rUm...Ke\...2C;S#.9...Jhe..=...P.D0.....B,,H"...I...wAJ.~}.....{#...5.l.+.. ..1.S.o.y..$..Ha9..DB.(..D.j......0@......zR/.&;R...I.....Q.\.$......'.n...'..z..9......B.A.w).d...~. M..6&z........}\..S..]'..@E....H.D.$.Pg...6~v..&..>.<..A..%c..UUN.Fb..=.s..9Hq.......P:Rg....B..:y.\*...4,.u.."..qQ...fS.^"..B"...*.b...A_L.R.1.."j.g......I.....,mh!..pHd.......H......>;S...H....7.H....C...!m..*..+4++.z.R.$...9.--..UM. .L^.fo]...fJ......i.@.u..jKK;..r....2...l..^'%.*.+.@.........x.u A..z.......\..A...s%xTpH.....w5..B....A....b.*.9_...7.6...q..]].W........>....K........F..<'?x`.z.....u.._..f.i.3'^"-.RH...o`.TF.3.5..J..0.1.~.t...A..V....D.0....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):23580
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.990537110832721
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                                                                                                                                                                                                                MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                                                                                                                                                                                                SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                                                                                                                                                                                                SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                                                                                                                                                                                                SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                                                                                                                                                                                                Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (48122)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):48123
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.342871346104663
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:CCbP1VMta23ECa0rn1iWoS2kdX00cwqfYZjtCsCXY2IWyNkNY1LBep7iFFQ7XIrg:Eta2UCa0rn1Ro01c+52IPkh
                                                                                                                                                                                                                                                                                                MD5:D00E161860FF36CF8482D4768E280CAB
                                                                                                                                                                                                                                                                                                SHA1:A6D5B477886524767E67D3EDEE385CD2C9F41A54
                                                                                                                                                                                                                                                                                                SHA-256:CA540BF2EBCFB08C9C8C92512C58707F1A62A572EFD7AC409CBA2229B55F012C
                                                                                                                                                                                                                                                                                                SHA-512:6EE0351824C3FDF07C1C3A2C8FB2971F970DD24DCE92DC905A5E2D18EB82F16F93428B2A7445BB892D580A6B7D85D9BF0D9DAD0ED86E4D106B709E5D89339BA9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/580ba44007a6/api.js?onload=cvpQy6&render=explicit
                                                                                                                                                                                                                                                                                                Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function P(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):P(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Pe(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4038), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4038
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.797005700615806
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:Eg1BcYm9PbxGKVkulwhJg6oGhzfcwKnzQAw01:EfLohugggbpKnzQy
                                                                                                                                                                                                                                                                                                MD5:7967F5A04B4BCE0A432050E9E82C81FD
                                                                                                                                                                                                                                                                                                SHA1:A43C9121A3E55FD62B7598A5ABD64BEF8ABD5E77
                                                                                                                                                                                                                                                                                                SHA-256:68798C5C3B1F953D3F24F2C975D74D65E4B6B21DB729095358F8EA22DF9B1BF3
                                                                                                                                                                                                                                                                                                SHA-512:06D86CF05846F150C12D1F581A2ACBFEFB1DE119D8A355EBD49AF75C29539233A8C2AAFC90C58C5E5DCFC87130D4A55C4A5FDE6BCD2FB092712D8C077740C228
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16494606774/?random=1744729283852&cv=11&fst=1744729283852&bg=ffffff&guid=ON&async=1&gtm=45be54b0h1v9183104050za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,d,b){if(a==Array.prototype||a==Object.prototype)return a;a[d]=b.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var d=0;d<a.length;++d){var b=a[d];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");} var p=l(this),q=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},t={};function u(a,d,b){if(!b||a!=null){b=t[d];if(b==null)return a[d];b=a[b];return b!==void 0?b:a[d]}} function v(a,d,b){if(d)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in r?g=r:g=p;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];b=q&&b==="es6"?g[c]:null;d=d(b);d!=null&&(a?k(r,c,{configurable:!0,writable:!0,value:d}):d!==b&&(t[c]===void 0&&(a=Math.random()*1E9>>>0,t[c]=q?p.Symbol(c):"$jscp$"+a+"$"+c),k(g,t[c],{co
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4037), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4037
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.796684770759485
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:Eg1BcYm9PbxGKVkulwhJg6oGhzfcr5IzQAwC:EfLohugggbu5IzQk
                                                                                                                                                                                                                                                                                                MD5:9F949586E493863E55E5A1390E925270
                                                                                                                                                                                                                                                                                                SHA1:E349C17D5268747F1EA3AF18BBA62A20B06D8185
                                                                                                                                                                                                                                                                                                SHA-256:D77B38A66ADDF62EE64A3A6A3F6857A9C78A93E7861661D12E90BCFE35936E55
                                                                                                                                                                                                                                                                                                SHA-512:91CEC31C64A68D0356FA18783474E8191201BDF9EF8401D5C3CBCF1755502F053D7D7B7BF0A91151F158AEAE3988C10D7D55425B002ABADE663848511B1CB6CD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16459801557/?random=1744729283943&cv=11&fst=1744729283943&bg=ffffff&guid=ON&async=1&gtm=45be54b0h1v9183104050za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,d,b){if(a==Array.prototype||a==Object.prototype)return a;a[d]=b.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var d=0;d<a.length;++d){var b=a[d];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");} var p=l(this),q=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},t={};function u(a,d,b){if(!b||a!=null){b=t[d];if(b==null)return a[d];b=a[b];return b!==void 0?b:a[d]}} function v(a,d,b){if(d)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in r?g=r:g=p;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];b=q&&b==="es6"?g[c]:null;d=d(b);d!=null&&(a?k(r,c,{configurable:!0,writable:!0,value:d}):d!==b&&(t[c]===void 0&&(a=Math.random()*1E9>>>0,t[c]=q?p.Symbol(c):"$jscp$"+a+"$"+c),k(g,t[c],{co
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 101 x 101, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):970
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.6491948047162985
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:9acUHGCD0Rp7JNsYWifVNuFHI+pBANJRDu0kec:BUHLDCVwHqJBs
                                                                                                                                                                                                                                                                                                MD5:AE031A08F30030B46B9902A60F1B1E42
                                                                                                                                                                                                                                                                                                SHA1:D16DF17AF2AA2D56EEB8BCED86517A19E6657D57
                                                                                                                                                                                                                                                                                                SHA-256:85247A2758711DAE2C5B511BEE9FA2EC78EFC39E167CB46DCC482BCD72784406
                                                                                                                                                                                                                                                                                                SHA-512:8EDD60B659E61E4E1F0C2AD8224ED6A0976F2100D6153C1B9598FF6C2E19DAA561CCB33773152059A13A7FB8C0CA60CEC2B0B14134842CD05711CF98F33BAA69
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://uxpatterns.cfainstitute.org/Content/img/loading.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...e...e.....c......0PLTEQQQuuu...iiiYYY...AAA......555999===.............~(+....tRNS.................#]....9IDATx....n. ..`p..e.{..=...!!...m:.I.m.l.I....a.+.IA...L..._G...9..)@.1;.....l......t&..U....V...H5.E.....3yE.....V.\.E....1'JS./D.]..W.[...:..#... ..........%......!.T..`=....U,...z....O..w.2...e..ad..aJo....T.9..46.P~.....J......A....0..].....1.5JfH...73o.+..v.\|.g...B.k.{*...Jf.C.X!.Y...U2.1.s...c....M.;f........A~:..e.%,...Um.y..%{..b,Leo0.0L.{..K.....`T.vRT*....*.Kq..%l..5.^.'s...=.......@,. A.Yn.Gc.{.x37...x.e..5'B<..R....tx.E.XY..\.C....6U..b9UzT.R....;s../......={?.c.`.....:s>.a>_..M.?_.\.+...rA.br........R...!..\z*W....[.1lm..c#a...F.t.z......o.d..;...eT.[..6.v..(J......%..qC.)....`IgL....U...........1...F....1.._.Of(U..{f....(_.seF...t..~T/[...}.c...R...wFD..d8A...LIk:.O.2...]..O.R}.+.C..w...8..+.MY.x..25*...^.N..$.(|}_.b.P..QQ..."...>.J.Y.?F.N.O.K..O&@.~._.......A.....tJ....IEND.B`.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (41188)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):41191
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.506999044193401
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:j21xCdwV79Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8udEN:iO3kr8V8vShi98Iiph3IGC
                                                                                                                                                                                                                                                                                                MD5:C87DE4D7E7181BDE799030FF1B7758C7
                                                                                                                                                                                                                                                                                                SHA1:C657AEF6004AAE9137CBBDB45587B8C8D4F7E70D
                                                                                                                                                                                                                                                                                                SHA-256:01D3C44791671916A95A17E3810A0BBB0817110F01C035D6E0FAADCBCC581D2D
                                                                                                                                                                                                                                                                                                SHA-512:187F3B3A6BC8CE92838AD1B554E5C9D95AA368ED81117E5DA1992FAD5960B8AC8E994E9C09EAC3B3290135274629E6AC1CD0C3CC13626175DB2568EEFD49F732
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 48036, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):48036
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.990850374680187
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:768:g3wE3+HVvINJsOZkmQU3O0dKKtR/BNzTWBtoIiZwM932xzIFWzvGttkymg9fVxWk:JE3+HVvIfT6mQh0dKQmtoIWwM9Oz+tuk
                                                                                                                                                                                                                                                                                                MD5:7C14BD6E8807019775B035F68404FCB4
                                                                                                                                                                                                                                                                                                SHA1:5104AF1ED1C022A2DF775E814FECD836FEBCF55D
                                                                                                                                                                                                                                                                                                SHA-256:86A2A52C629821ACE200E73988DB9D84B9B9540E3817AE91ACAE18B0652F0655
                                                                                                                                                                                                                                                                                                SHA-512:56DE036320F563FF8AEDA45F70A70A32FA47421470EDBE93B32EC09C4604D505F8D2DDAD8B32DED879E3513E54F182EFC12FCDF1E07AC0DD6BE6C58C23915AE5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/themes/custom/cfa_base/fonts/AzoSans-Bold.woff
                                                                                                                                                                                                                                                                                                Preview:wOFF........................................FFTM...............tGDEF.......Y...r....GPOS..........->..Y.GSUB.......Y........OS/2.......K...`l6.2cmap...H........a.Z.cvt .......,...,....fpgm...........eS./.gasp................glyf.......n..-${...head...4...6...6.2..hhea...l...!...$...lhmtx................loca...@...........*maxp....... ... ....name...........O....post.......G...@..Qprep............)>.d.........o..............M..x...A..@.D._..(.....['J.x....YH..-...O.rA.x...*....7..{..d.|.E#RR".........i..../..\qq.o...x..{t.U.....@x.b.1@...#.(j.. .xM.............f.ldXh.u...........1F...aPJl.....l.[D.9999.N.2N.~..;.@...{.}.q.....w.D.H?........_...e..9/Z.{=O2......+.....-..o.U...~.~.t.<..G.!.z.a.C.zeyu.R.Su`..X.T_.f.......L>.............2.2.....3..8.q./.~.l~.3..y............Ru.{UsW...t .2...R_W:...O......x...IP.K.L.J_f....x.6..._._.\.D..IP*.M>._...}...}..+.Z..i.x..7.....$.2.[.....?..U../..:.;.?....-.q\zKVG...-R...<]-..TU......+$O.......k.)e...!.....{.^...~J.a......
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32754)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):197129
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.389810534589412
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:7VXpFKGLC8v93sAxzOPsWf+L6teNO18ShyyWNUCupf5xr3dUqfLA8nRYXCxq//Jw:41Dhr3jdUqfLZ/xc9FOtQY69lC
                                                                                                                                                                                                                                                                                                MD5:30766567B0689CF8B4AD6720CF7B1D1A
                                                                                                                                                                                                                                                                                                SHA1:9BD74EB6746CC8613943D38797713E754DB9A603
                                                                                                                                                                                                                                                                                                SHA-256:171D8B58A43F9CBE4ADFC4BC00D396360C180E6196673B7061EB58B867566A21
                                                                                                                                                                                                                                                                                                SHA-512:606A17D4D3247AD2C8E17719A88F60C3849E20A7A68FFA0848095AE0708E223A662F5BE281FD37E0A6FAC5BC4FDF97544A043A2E73834B54B7D237CAFC2D7149
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://assets.adobedtm.com/ca679de7f940/ed8496d7d71c/launch-261faf43b049.min.js
                                                                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/ca679de7f940/ed8496d7d71c/launch-261faf43b049.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-08-21T10:18:35Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"ENda1a104fdbce47efa87994c409f4540a",stage:"production"},dataElements:{ddl_pageID:{defaultValue:"",forceLowerCase:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"digitalData.page.pageInfo.pageID"}},Campaign:{defaultValue:"",forceLowerCase:!0,storageDuration:"session",modulePath:"core/src/lib/dataElements/queryStringParameter.js",settings:{name:"s_cid",caseInsensitive:!0}},"Page Name":{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"digitalData.page.pageInfo.pageName"}},"Server (Domain)":{defaultValue:"",forceLowerCase:!0,storageDuration:"pagevie
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):21
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7849418274376423
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YWMm/2k4wwn:YWMm/jwn
                                                                                                                                                                                                                                                                                                MD5:F2A0225B2E02DB79ACA0201B2DD5A4EB
                                                                                                                                                                                                                                                                                                SHA1:20FC4EEB7FD636C4B09CD823D13ED5BD13AB29E0
                                                                                                                                                                                                                                                                                                SHA-256:884BE02526BA926246005E45C6FD619FB4E0B53265D5D82DB187A35A98690D55
                                                                                                                                                                                                                                                                                                SHA-512:94087A410F221762565DBBC44D2E541A5D84D1E3964B6FF7683BC3ABE872EBFF3597B953A6092E207D250E863B21744CF7792D6ECFAD6D5289DCC476374897CC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/sitewide_alert/load
                                                                                                                                                                                                                                                                                                Preview:{"sitewideAlerts":[]}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (647)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):686
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.428128997613076
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:AmT3L8kGHv8wHLUL8wan8wjiIUL8wiIaiIyaz8wiIyaZs8x1L8QUpV8h1L8de/Km:pT3AkGHEwHLFwa8wjiiwiVi1aIwi1apP
                                                                                                                                                                                                                                                                                                MD5:335F61E661F1B0917F28C21DBBD5104A
                                                                                                                                                                                                                                                                                                SHA1:2E07933A04FADB0C81CC024508EE110ED152A6A0
                                                                                                                                                                                                                                                                                                SHA-256:758D751B9B970974B48208F7A6D5F78F8FFBD12E2D0026DD7F96EBAC52913B49
                                                                                                                                                                                                                                                                                                SHA-512:824CF6F16AE9AE7F2FD0094C58A34D5AB228BFCA165C7847C6EF267AC37FCCE517328DACD27B6F082CAA736E86FF4456643B6070287E5AB6639CC5A264AD14BD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-b0ede3ce.js
                                                                                                                                                                                                                                                                                                Preview:function r(r){switch(r){case"primary":return"btn-primary";case"outline-primary":return"btn-outline-primary";case"outline-neutral":return"btn-outline-neutral";case"outline-error":return"btn-outline-error";case"outline-bg-neutral":return"btn-outline-bg-neutral";case"outline-bg-error":return"btn-outline-bg-error";case"text-primary":return"btn-text-primary";case"text-neutral":return"btn-text-neutral";case"text-transparent":return"btn-text-transparent";case"square-neutral":return"btn-square-neutral"}}function t(r){switch(r){case"primary":return"primary";case"text-transparent":return"neutral-light";default:return"neutral"}}export{r as a,t as g};.//# sourceMappingURL=p-b0ede3ce.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4036), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4036
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.789118195928364
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:Eg1BcYm9PbxGKVkulwhJg6oGhzfcvEKyUzQAw5V:EfLohugggbSEK/zQV
                                                                                                                                                                                                                                                                                                MD5:547E9F3E68B81FC301EEBC6C0E2265AD
                                                                                                                                                                                                                                                                                                SHA1:0C04665A542422402088BE069315F5E0B3F854EF
                                                                                                                                                                                                                                                                                                SHA-256:DA935C2667FE5404649DE5014B8E7FEDBE931BD99A59FBACDD1039504926DCE4
                                                                                                                                                                                                                                                                                                SHA-512:804AB924AEB065E68F80B5706EF1A42857499B4F39831E258202B36DE630FF25CF032D593C4A9CAEF05AC6163055D472FB0DA0504D0428EC1AA1FE3433136C88
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16623288528/?random=1744729281618&cv=11&fst=1744729281618&bg=ffffff&guid=ON&async=1&gtm=45be54b0v9189626621za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,d,b){if(a==Array.prototype||a==Object.prototype)return a;a[d]=b.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var d=0;d<a.length;++d){var b=a[d];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");} var p=l(this),q=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},t={};function u(a,d,b){if(!b||a!=null){b=t[d];if(b==null)return a[d];b=a[b];return b!==void 0?b:a[d]}} function v(a,d,b){if(d)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in r?g=r:g=p;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];b=q&&b==="es6"?g[c]:null;d=d(b);d!=null&&(a?k(r,c,{configurable:!0,writable:!0,value:d}):d!==b&&(t[c]===void 0&&(a=Math.random()*1E9>>>0,t[c]=q?p.Symbol(c):"$jscp$"+a+"$"+c),k(g,t[c],{co
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):16755
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.27652142220022
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:8CfMC1CWC6CyhC/qY4XCNCtCiCfDCOCdCBCyaC/qY4QCGCmC4CfdCkCDC3CyQC/x:87Un9JhaEqOrELg2Jaa7x1FulqsJQaVb
                                                                                                                                                                                                                                                                                                MD5:74291D8CDC492B4AAD108FD3C974EEE0
                                                                                                                                                                                                                                                                                                SHA1:B3F38C2086316A13A9A9A689E9570846A3D5B1EC
                                                                                                                                                                                                                                                                                                SHA-256:9B941F94540DCB07A154305F1A7A6D6D92D495271E7D882028028A7FACD566F7
                                                                                                                                                                                                                                                                                                SHA-512:5D7219DE48866CB06F4B053F99BC7DDF52FE653B61AD9A21DF24702EAC05CE9272759BC085C35B10BAD916589E53E29C175D616159DA0F4187AB4443BDC5BC53
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:"https://fonts.googleapis.com/css?family=Roboto:400,500,700&display=swap"
                                                                                                                                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-fam
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 91 x 26, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.002585360278503
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlult/oYGsyxl/k4E08up:6v/lhPSAYGB7Tp
                                                                                                                                                                                                                                                                                                MD5:610CD2A95AE474E6B27A018B5F2DDD3C
                                                                                                                                                                                                                                                                                                SHA1:BAA06CCF87943FBDE85C6E86498397FAA3B4F1E7
                                                                                                                                                                                                                                                                                                SHA-256:2FD2230CED913E8453B9AE2E41DA9396B3121B438C1D85EA8EDF947A65864B6B
                                                                                                                                                                                                                                                                                                SHA-512:7431659BE169FD336E26117F056C0ABDC4851CCBD5500217A545D5C74402D0160A9DDA2D9A6A5B1C61EA696A053808B2FE89E9AA2A31AECB67E74C515785FC2E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/930c507189627ba0/1744729245837/WkAzB2BuS_K4mO0
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...[.........WP......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (58337), with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):192161
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.606443000811557
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:3eNY63LaAdGyjVx//qcdDUEnGys3XFULcnjC1iSnBX4EwNO8fqE+4Rnjtner4XYp:P63La+GyjVxXwpCkIX4EvstS3l6XaIKb
                                                                                                                                                                                                                                                                                                MD5:53C51B97D1917093143C24928086A685
                                                                                                                                                                                                                                                                                                SHA1:AC66CA3902AC6A960F6C229C54B9F7E56BBF0E22
                                                                                                                                                                                                                                                                                                SHA-256:EAC242E77CB9A7E50E9F779B3FA240881B88D4055E83895BD5F671CB4383381D
                                                                                                                                                                                                                                                                                                SHA-512:21A1D05F343FEA22A580B7635454D13B712944A9F9AEC6964AE7FD4A5A66C70451408C02ED211C0D98A211291E6711C3AC2747332A9463573640DB7CB8A4075C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://cdn.mouseflow.com/projects/b6179523-a747-4a5b-b08b-dd62fa5ec0d6.js
                                                                                                                                                                                                                                                                                                Preview:window.mouseflowAutoStart = false;..if (typeof mfRecord === 'undefined') {.. var mfRecord = '1'; ..}setTimeout(function() {..function loadMouseflow() { ..if (typeof mouseflow !== 'undefined' && window.name.indexOf('mf_liveHeatmaps') < 0 && mfRecord !== '0') {.. mouseflow.start();..}..document.removeEventListener('mousemove', loadMouseflow);..document.removeEventListener('touchstart', loadMouseflow);..document.removeEventListener('scroll', loadMouseflow);..}..document.addEventListener('mousemove', loadMouseflow);..document.addEventListener('touchstart', loadMouseflow);..document.addEventListener('scroll', loadMouseflow);..}, 500);;var mouseflowCrossDomainSupport = true;;window._mfq = window._mfq || [];..(function() {.. function getParameter(variable) {.. var query = location.search.substring(1);.. var vars = query.split('&');.. for (var i = 0; i < vars.length; i++) {.. var pair = vars[i].split('=');.. if (decodeURIComponent(pair[0]) == v
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):854
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.05809883161317
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:JVw+PCFFOEv8U0T5MNZYUax51dBo5JyFDZYUBWFj5XQXR+l:vRP2fV0TW/YzfC/yF9YAWFj5XQXRg
                                                                                                                                                                                                                                                                                                MD5:AD00335F1A9BDFF9AA953F07DC558BD7
                                                                                                                                                                                                                                                                                                SHA1:47196CC80B65B6804C4CE251C80CB08EAF0FC7AE
                                                                                                                                                                                                                                                                                                SHA-256:609AD0103EBF096C0ED443935E00F9E489B4D048539EE8944D505F6ACAE82073
                                                                                                                                                                                                                                                                                                SHA-512:0BE7AAABC52F09BC239B49953CE766A59D075BBC7B3594067DD69C3497EDE008987A0007E140907DC0D3AB046E2823DB867BA51B409ADD6DD34AEAFE8A2C97C1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-2c93ada7.js
                                                                                                                                                                                                                                                                                                Preview:import{g as n}from"./p-eee4fde4.js";function o(n,o,e){var t;if((t=e.analytics)===null||t===void 0?void 0:t.analyticsClientMiddleware){return e.analytics.analyticsClientMiddleware(n,o)}return o}function e(o){if(o.customData){o.customData.coveoAtomicVersion=n().version}return o}function t(){return{documentLocation:document.location.href,...document.referrer&&{originLevel3:document.referrer}}}const c=/^(\d+\.\d+\.\d+)/;function u(){var o;return{source:{"@coveo/atomic":((o=c.exec(n().version))===null||o===void 0?void 0:o[0])||"0.0.0"}}}function r(n,o){var e;const t={enabled:o,documentLocation:document.location.href,...document.referrer&&{originLevel3:document.referrer}};const c=(e=n.analytics)!==null&&e!==void 0?e:{};Object.assign(c,u());Object.assign(t,c);return t}export{o as a,e as b,t as c,u as d,r as g};.//# sourceMappingURL=p-2c93ada7.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (16964), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):16964
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.369688126299399
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:HwgkHgjRNeM13LqQWD5b4jykk40P05e/CO/N+lyQEYpZK9NbwVKt1atZKRl/2erz:FNoM73g5Kje8o6sYkdk2pkGM6bOY2wn
                                                                                                                                                                                                                                                                                                MD5:991FCCB7DFC0F6289187F29AEA4AEADF
                                                                                                                                                                                                                                                                                                SHA1:A75A062B9DDC90427BA290DB41CD3F104D9079F8
                                                                                                                                                                                                                                                                                                SHA-256:E8A1A29AC3D4FED045B983E314C66012247538B2BC0D539D1E0128A1DEF0998E
                                                                                                                                                                                                                                                                                                SHA-512:256B934D10E4795FC90ECF0B64D81E79B94C2D853E697ABBE763840CCA1B1E85FA6EC7FB0E6DB3042972AD27B3B178B6FF7799DA0C928EE657198DC2EE1B05A0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=11735268;type=cfa-60;cat=cfasi0;ord=7315584010860;npa=0;auiddc=41841425.1744729281;u9=%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy;ps=1;pcor=1089876910;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;user_data_mode=a;_tu=IFA;gtm=45fe54b0v9135073708za200;gcd=13l3l3l3l1l1;dma=0;dc_fmt=9;tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950;epver=2;em=tv.1;~oref=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy?
                                                                                                                                                                                                                                                                                                Preview:<html><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":7775994,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s41841425.1744729281","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s41841425.1744729281\u0026ig_key=1sNHM0MTg0MTQyNS4xNzQ0NzI5Mjgx!2saHUbwA!3sAAptDV4GbdTb","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sk3TRnA!2saHUbwA!3sAAptDV4GbdTb"],"userBiddingSignals":[["8749349174"],null,1744729286197342],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/dv3?xfa_adg_id=169435836673\u0026xfa_ads_id=595643931\u0026xfa_cr_id=703543331446\u0026xfa_cv_id=0\u0026adg_id=163112707853\u0026cr_id=714967327407\u0026cv_id=1\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026seat=1605451903\u0026rp_id=r1j8749349174!4s*2A","metadata":["163112707853","714967327407","1","21352717320","1017063369","5037315","169435836673","59
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):2470
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.319445440734576
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:HOEa2pJc+u7OEaPN0xDOpaWJc+u7OpajN0xDObaQJc+u7ObaNN0xD:HOEa2pJc+u7OEaPNKOpaWJc+u7OpajNf
                                                                                                                                                                                                                                                                                                MD5:23F07988DB838B494B059299F0F83745
                                                                                                                                                                                                                                                                                                SHA1:B867F010FE331F7E04431E7CE712E6B28AFF7E62
                                                                                                                                                                                                                                                                                                SHA-256:84F018AF5C775E81D96C86859FEE9FB6CCCF86D3FB32FC58616B6AA6786076F3
                                                                                                                                                                                                                                                                                                SHA-512:E1FF5ED9CB6E8793B302371971FFDECD69E0AF2208EADB988D17097083C5E59E73911C195F00AB0A3B8FC9D01429FEF5E7FFD28515388853EB0BEE4EA095A124
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://fonts.googleapis.com/css2?family=Lato:wght@400;700;900&display=swap
                                                                                                                                                                                                                                                                                                Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSw
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (25869)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):26000
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.376670451126573
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:4A1CWCI4csOFSVCuaxHJv8LMwMkwxPyHa0HozGPXL9VePDoYoDznncCeC/MvnL+L:R8GaYmxF/yNE
                                                                                                                                                                                                                                                                                                MD5:8510343FFD3F1AAC3976395BCC66F761
                                                                                                                                                                                                                                                                                                SHA1:F95706F20D6304582E6432F26216CE6E9EBE4DC9
                                                                                                                                                                                                                                                                                                SHA-256:C88388887A0FD96F99F932E2334AB9CFC2755E6E4F2387D761DB8452165F1F85
                                                                                                                                                                                                                                                                                                SHA-512:8B70FCC9493409023DD33CC7FE0866B43B5B5269B50276DD88C1B2001CB49F68072029325F0C6F5A762FBF389A0DB8AEE75CAC08C2BD9447C0C25FCC5CB9DECC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-4fb8ce4b.js
                                                                                                                                                                                                                                                                                                Preview:import{a as t}from"./p-5925f187.js";import{c as e}from"./p-e9c4f463.js";var n={exports:{}};./*! @license DOMPurify 3.1.6 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/3.1.6/LICENSE */(function(t,n){(function(e,n){t.exports=n()})(e,(function(){const{entries:t,setPrototypeOf:e,isFrozen:n,getPrototypeOf:r,getOwnPropertyDescriptor:i}=Object;let{freeze:o,seal:a,create:l}=Object;let{apply:s,construct:c}=typeof Reflect!=="undefined"&&Reflect;if(!o){o=function t(e){return e}}if(!a){a=function t(e){return e}}if(!s){s=function t(e,n,r){return e.apply(n,r)}}if(!c){c=function t(e,n){return new e(...n)}}const f=T(Array.prototype.forEach);const u=T(Array.prototype.pop);const m=T(Array.prototype.push);const p=T(String.prototype.toLowerCase);const d=T(String.prototype.toString);const g=T(String.prototype.match);const h=T(String.prototype.replace);const y=T(String.prototype.indexOf);const b=T(String.prototyp
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):301
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.97150847062005
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:AcnrTIRO8lJ3NRTOC2vMDQW4e1RKKWdbAnWDAFXNmLaRKKLHJNMwIz:AcnrylJzTEvODbKpdknsAjmLaKgJNq
                                                                                                                                                                                                                                                                                                MD5:001A1A631D5C254E1E0725FA0BC9F251
                                                                                                                                                                                                                                                                                                SHA1:882B0BA03EAF2D721CB776A0FE618DDF8A752415
                                                                                                                                                                                                                                                                                                SHA-256:C5CD328EDC5808AD1453487C405B07ED0AEA0D5CF60BA9158665F445987817FE
                                                                                                                                                                                                                                                                                                SHA-512:B16F1DF471B0E42F23FBECB6541B2A73AB150C3B1F158A3170457B5DA98927D4E020468143B76DFBF213CA5CE201B4C735930FA3E17BBE720E46A0230F2B220F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-1580513b.js
                                                                                                                                                                                                                                                                                                Preview:function e(e,t){return new CustomEvent(e,{detail:t,bubbles:true,cancelable:true,composed:true})}function t(e,t,n,o){const u=c=>{e.removeEventListener(t,u,o);typeof n==="object"?n.handleEvent.call(e,c):n.call(e,c)};e.addEventListener(t,u,o)}export{e as b,t as l};.//# sourceMappingURL=p-1580513b.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):697408
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.92052962067433
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:itiToyFGR7+1bdKIvJ+cykf1oCPagm+sl0j0Ww+UMbsI2J+kVEGDhtREtJ6w+ctV:XomGR7fspf1oCCgmFBWtbTzuRcJ6w+cP
                                                                                                                                                                                                                                                                                                MD5:35E2222D1406ED37A4C8B1B00D01A2D2
                                                                                                                                                                                                                                                                                                SHA1:C791094C0F479A6E11A1442F2FAE30C9A813BB9C
                                                                                                                                                                                                                                                                                                SHA-256:51E9C271DD982760E69647050E036236015E8483E803E19F50D5D1984762B7B1
                                                                                                                                                                                                                                                                                                SHA-512:CCFD75B033F4BA56D40024DCCB427D430A405B0F5BD36BBC5813C8511ADB558F8D0C524C44A2B57D6695EE96F2C3B8DA7103509810EED339FB9482F41676A1A7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://uxpatterns.cfainstitute.org/globalbundles/scripts/global.js?v=UenCcd2YJ2DmlkcFDgNiNgFehIPoA-GfUNXRmEdit7E
                                                                                                                                                                                                                                                                                                Preview:if(function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],i=Object.getPrototypeOf,o=n.slice,r=n.flat?function(e){return n.flat.call(e)}:function(e){return n.concat.apply([],e)},a=n.push,s=n.indexOf,l={},c=l.toString,u=l.hasOwnProperty,d=u.toString,f=d.call(Object),p={},h=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},g=function(e){return null!=e&&e===e.window},m=e.document,v={type:!0,src:!0,nonce:!0,noModule:!0};function y(e,t,n){var i,o,r=(n=n||m).createElement("script");if(r.text=e,t)for(i in v)(o=t[i]||t.getAttribute&&t.getAttribute(i))&&r.setAttribute(i,o);n.head.appendChild(r).parentNode.removeChild(r)}function b(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"ob
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):378
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.0498283603120315
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:tI9mc4sl3UYlyqOYlJBGMlXY6qSGJCLrdGo5wbltQf5397pT4dYdAiLgqSGMIdGW:t41nlyNYlJBGMlI6pGKaxS5397z7gpGP
                                                                                                                                                                                                                                                                                                MD5:EEEB832152E0B0B71B5C7FE930403FBE
                                                                                                                                                                                                                                                                                                SHA1:2C7325B570D703F04BB85333BF547B47941F87FC
                                                                                                                                                                                                                                                                                                SHA-256:23C2DF49B32C70983BB029D574162773A125F5B23D392CB2DE8AF9C5AE0FD5EF
                                                                                                                                                                                                                                                                                                SHA-512:93D253B6F15814852CF607D810F9481550DFA512A56879A3B2E51BBB5380311D3B077E65480D5630906BF722BA5EF77DF7B2AA2755913629EA762EF8020642BA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" style="enable-background:new 0 0 16 16" xml:space="preserve"><circle cx="20" cy="27" r="8" style="fill:#fff" transform="translate(-12 -19)"/><path d="M20 35c-4.4 0-8-3.6-8-8s3.6-8 8-8 8 3.6 8 8-3.6 8-8 8zm0-11c-1.7 0-3 1.3-3 3s1.3 3 3 3 3-1.3 3-3-1.3-3-3-3z" style="fill:#1091d0" transform="translate(-12 -19)"/></svg>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 469 x 101, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):9632
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.957298307887787
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:4DGS3EtKKl/FYjE8Se1SbU+EP+HLziyObF58y/S8zcgPGfF2:gXE4tGeSUUniyOR5VS8zbCw
                                                                                                                                                                                                                                                                                                MD5:51B5C78EC92AF8082F00E9ECFE643C8F
                                                                                                                                                                                                                                                                                                SHA1:663ED7D235ABB7DDC79EEF6163534679B99C055C
                                                                                                                                                                                                                                                                                                SHA-256:47EC43CB5BBF99FDE0282C19887233CD06B0D72B4F321463746203A724655ECF
                                                                                                                                                                                                                                                                                                SHA-512:B7F9E4C33D169AFA5256F878D13FA0D2960E6D3DB48DF7177BA02688C222A0C1F4E0BE435C6EDE2D18CF639E0CB2506CFF88E78D7CDAE543D31A455006F3A57C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://uxpatterns.cfainstitute.org/Content/img/2x/logos/cfa-logo.png?v=R-xDy1u_mf3gKCwZiHIzzQaw1ytPMhRjdGIDpyRlXs8
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......e.......y6..%gIDATx..].....n..+j..+......qaa........u....Y@e=C<H..h....*.(.Q.D...xp...H.S.....zj...........G.........q...W.m..m........l....|.yn......?.gO..C ...B).C...d7.}..........0.$a.U.^i7..Og.@ ..%..5l. .wd..i.<Hu.l.*....Y....@h0(..~...;.3.W..e.@t35.Z....zL$J...d....}.,..GW.@ ....Z.@X...."...:.f{.gs4..\.....`.\...HB.+..H.c..........!.(K.}...NBl..",..`..>[.!.Z ...kh_..+.yVB.b..@.#.J....!..j.}.!..)vz......7.q?.N6k@..b..}.f...^.+I ...dX.iv.X._j.rEE5k.C..z...%..K..S.Q.f.}.K.>R7q..KW.@ ..1.5..0...N.?.X.~...DC......s.e.....A.Y .g.1...~.mG./....{........]s..@ D.6i.3....D.c.jv...\...g...a.a.!9.k.;.3u5.....=$..t.p,pS.C..n.........At.......*..#%.....b_......&......&E....]..%.....m-X..(...+|.Q....Fw..@ ...Xw.U*HH......1.2.T..l..~V....f.. d..G.w^.w....`.....,&M......@ ....j6cV..q..W...L.l.j..l.T..%.0.h..x..^.:.%).......$}.H..|...Lw..@ ...5.f.!..W..<.`y....v......D2..om..W1...E{...To?LNR.........@ .o.B2.. ?,...&!......@d.I..jEl..@..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 47656, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):47656
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.991135300812517
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:768:b4j2sXypYDH54GDWH0ggPMwxhTrsSz3wrT8nRyLZ9t2X+zl3pI/YgPZQCl18R:Uy+DHNDo0T1xhnsSrAARyvVIYgPZQCDY
                                                                                                                                                                                                                                                                                                MD5:FA473BD5C0FEE68D1B22BF84D5E925FD
                                                                                                                                                                                                                                                                                                SHA1:854BF52F99A0B3E24A52E4CF9CDD4FED531D7471
                                                                                                                                                                                                                                                                                                SHA-256:3DD2635D0EE92F6B2303BD65E7745D7ECE3CCD0A94D0D4B941022679A48CEC1D
                                                                                                                                                                                                                                                                                                SHA-512:829CA1E61EEF50CF4E16608D24F47955BDAB8311D9C8B6FC2CF8DF956913A62E81232A929B77387DAEAF81C406D5680AB1EE230BF18F9664A9116A718937A616
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/themes/custom/cfa_base/fonts/AzoSans-Regular.woff
                                                                                                                                                                                                                                                                                                Preview:wOFF.......(................................FFTM................GDEF.......Y...r....GPOS..........-..ZA.GSUB.......Y........OS/2.......L...`k...cmap...`........a.Z.cvt .......>...>....fpgm...4.......eS./.gasp................glyf..........0...-head...t...5...6....hhea.......!...$...lhmtx.............v..loca...|........u...maxp....... ... ....name...(.......h.u^#post.......G...@..Qprep...H..........|j.........o..............M..x...A..@.D._..(.....['J.x....YH..-...O.rA.x...*....7..{..d.|.E#RR".........i..../..\qq.o...x...p.U..ss.....#...Fd.QFy+"F....y..n*..B..p...c`4....F.X......xy..b.A.1....L[.nQ.ueq......MH.g..?_...>.....O.Z..t..2]|...........[....^.%)..}...q..;s...&.....c.K.{../>l.ti...ZQ.2....?.JpP}...oT....z...Fc'.Y...#./|....u).).S...|.r2.?....o*5..~.....#...9..S..GU..0ZS9.-)i...TNz#GKmSa.h...H.J9....K.?.KM.=.O...g......s.*l.[hS......7.?..........oh.a.d.=..[Nz.E.q-............U....J|.}..v...6)'......G.I.n...DF.Qj...r..^....Mm...5..Wpu..f.i..M....V.9.q.,W
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3147)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3186
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.957748136691714
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:KbOs8UqsPVeg9ajvP0aucwFZI8xJow5M+nDjI8UcpGGCa9vX0TQwowThMoxZUmKA:K/8Uqsdez0audxJow5M+nDc8UcvCDFoS
                                                                                                                                                                                                                                                                                                MD5:1FEC95DA64B82ADD03D770719937ED50
                                                                                                                                                                                                                                                                                                SHA1:67C4DB80F3432D0CA6DE9D52C1D80502EF0E15AB
                                                                                                                                                                                                                                                                                                SHA-256:D6A44F368925C07FA830FAEEF758D3ADA8860D91D529FF2DEA9FD60CE74CCE9E
                                                                                                                                                                                                                                                                                                SHA-512:3A7C260FEF2C35176097D690862E1A73D5581749ABC78761C40010BE5749C6DAAD95BB8B547F5E0E72347167A106EB98F0FC5FA7DABDAEAC621367E1B7C00122
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-e5e52bdb.js
                                                                                                                                                                                                                                                                                                Preview:import{c as e,f as t}from"./p-5925f187.js";import{i as n}from"./p-4fb8ce4b.js";const s=(e,t,n)=>{const s=e.get(t);if(!s){e.set(t,[n])}else if(!s.includes(n)){s.push(n)}};const o=(e,t)=>{let n;return(...s)=>{if(n){clearTimeout(n)}n=setTimeout((()=>{n=0;e(...s)}),t)}};const r=e=>!("isConnected"in e)||e.isConnected;const i=o((e=>{for(let t of e.keys()){e.set(t,e.get(t).filter(r))}}),2e3);const c=()=>{if(typeof e!=="function"){return{}}const n=new Map;return{dispose:()=>n.clear(),get:t=>{const o=e();if(o){s(n,t,o)}},set:e=>{const s=n.get(e);if(s){n.set(e,s.filter(t))}i(n)},reset:()=>{n.forEach((e=>e.forEach(t)));i(n)}}};const a=e=>typeof e==="function"?e():e;const l=(e,t=((e,t)=>e!==t))=>{const n=a(e);let s=new Map(Object.entries(n!==null&&n!==void 0?n:{}));const o={dispose:[],get:[],set:[],reset:[]};const r=()=>{var t;s=new Map(Object.entries((t=a(e))!==null&&t!==void 0?t:{}));o.reset.forEach((e=>e()))};const i=()=>{o.dispose.forEach((e=>e()));r()};const c=e=>{o.get.forEach((t=>t(e)));ret
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://adservice.google.com/ddm/fls/z/dc_pre=CIqy3Iqn2owDFdQkswAdTr09Dg;src=11735268;type=cfa-60;cat=cfasi0;ord=7315584010860;npa=0;auiddc=*;u9=%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy;ps=1;pcor=1089876910;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;user_data_mode=a;_tu=IFA;gtm=45fe54b0v9135073708za200;gcd=13l3l3l3l1l1;dma=0;dc_fmt=1;tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950;epver=2;em=tv.*;~oref=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy
                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/16494606774?random=1744729283852&cv=11&fst=1744729283852&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54b0h1v9183104050za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):103
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.1716187943968235
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:GACW0RXxKbFEuFX4MfY1hgSF7nKXl0QgKHJu:SW0xxsFfX820QFpu
                                                                                                                                                                                                                                                                                                MD5:96C5637E1EB8F8F8C34172F2D23EAFC6
                                                                                                                                                                                                                                                                                                SHA1:2A416F86C3C9E26F9C34BF1F8B1BB5DAA46E86F9
                                                                                                                                                                                                                                                                                                SHA-256:90B2D35CD5E08370ED20DB81197DD9DA1A4DBB421F71293FD5733EA49EB7B3E1
                                                                                                                                                                                                                                                                                                SHA-512:4686BA81D38403B2DCFDB0514F1151DF5BF555EB12EA47214FFA2E8EA2BED44348144D6731A01EBA38890B33726A76DFA26822B4233EB59BF12ED58E9EBB86D3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://azprdb2c1.b2clogin.com/favicon.ico
                                                                                                                                                                                                                                                                                                Preview:The resource you are looking for has been removed, had its name changed, or is temporarily unavailable.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2683)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):219583
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.2166268523082735
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:TLncyKqrQKF/cOQ8PJiTTX3um/HvtoS6Pe95v4U9/kX6u3o22AvCl4xV+O2FF:TlQKlcOQFTD/HVosvAal4xV+O2r
                                                                                                                                                                                                                                                                                                MD5:DEB0317BC16E9B684F85D6A5E2CA2669
                                                                                                                                                                                                                                                                                                SHA1:B8D350BD33832177C84D2CDB6F49778BDD3B25D6
                                                                                                                                                                                                                                                                                                SHA-256:FCB1DE6CCF1FC8577F94031534D9BDA39D8033228B652F7957C51E22174050FA
                                                                                                                                                                                                                                                                                                SHA-512:524070B520D7186CE8E6D88C9E7A9DA5DE5D6D5027A9E70A47A8A81A886BB39074D2B5891D1FD9D9F943B26F93EEB6E4DD11BAACEDD29F513D357A50EF601BD6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/about/governance/policies/privacy-policy
                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>. [if IE 8 ]><html class="coh-ie8" lang="en" dir="ltr" prefix="og: https://ogp.me/ns#"> <![endif]-->. [if IE 9 ]><html class="coh-ie9" lang="en" dir="ltr" prefix="og: https://ogp.me/ns#"> <![endif]-->. [if (gt IE 9)|!(IE)]> > <html lang="en" dir="ltr" prefix="og: https://ogp.me/ns#"> <![endif]-->.<head>. <script type="text/javascript">..var digitalData = {"pageInstanceID":"about:governance:policies:privacy-policy-prod","page":{"pageInfo":{"pageID":"about:governance:policies:privacy-policy","pageName":"about:governance:policies:privacy-policy"},"category":{"primaryCategory":"Public:about"}}};.</script>. <meta charset="utf-8" />.<meta name="description" content="The privacy policy describes how CFA Institute gathers and protects certain individually identifiable information, and how CFA Institute may use, process, transfer, and share personal information." />.<link rel="canonical" href="https://www.cfainstitute.org/about/governance/policies/privacy-
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4036), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4036
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.7906252772295455
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:Eg1BcYm9PbxGKVkulwhJg6oGhzfckJI/CQAwxHH:EfLohugggbV6/CQXH
                                                                                                                                                                                                                                                                                                MD5:4BAFF7A3AE447D7A9006994690F54DD7
                                                                                                                                                                                                                                                                                                SHA1:1A8FD8356E684493EADB6A72C55E64667F213ADD
                                                                                                                                                                                                                                                                                                SHA-256:6E85E5FA1397FBF3A1EC988A4A3C1A4E6348D4C0DFEC1A532C0A81A0EA503ACC
                                                                                                                                                                                                                                                                                                SHA-512:39861A3EB614391A0ED217F33B5F84AB52DF590AADFF4FD20B28F5D5EBC16DCA41C764EDDCBED11017B94A1734EE730E1B51EA84054FE77E6E4911F8581869BC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10855802713/?random=1744729282717&cv=11&fst=1744729282717&bg=ffffff&guid=ON&async=1&gtm=45be54b0v9122607961za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509682~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,d,b){if(a==Array.prototype||a==Object.prototype)return a;a[d]=b.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var d=0;d<a.length;++d){var b=a[d];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");} var p=l(this),q=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},t={};function u(a,d,b){if(!b||a!=null){b=t[d];if(b==null)return a[d];b=a[b];return b!==void 0?b:a[d]}} function v(a,d,b){if(d)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in r?g=r:g=p;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];b=q&&b==="es6"?g[c]:null;d=d(b);d!=null&&(a?k(r,c,{configurable:!0,writable:!0,value:d}):d!==b&&(t[c]===void 0&&(a=Math.random()*1E9>>>0,t[c]=q?p.Symbol(c):"$jscp$"+a+"$"+c),k(g,t[c],{co
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1419)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1458
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.100985788786739
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:QA758YPFAEsFAouqoxv5o1FA0NKOsFA+v/0FAcvprtWfFcp2hvs1RJB25Sxcm:QALYuNxvmW3kfW6p2hk1DcAxl
                                                                                                                                                                                                                                                                                                MD5:A34CC941F7D491084C2C9661E0178715
                                                                                                                                                                                                                                                                                                SHA1:2613AD5BDFE3A505BA43AA2140E9C96721DC4291
                                                                                                                                                                                                                                                                                                SHA-256:99053382CCC51A4E1805CAD2C2F32A2763E7C5F0CADC376684F16D913A3007BA
                                                                                                                                                                                                                                                                                                SHA-512:47ACF97D012F949513A9878E9E06D329ACFF341B3606929F4597908F469BE7AFA07D3942678A901DB79F68D4778BA4670AA16A68DB2B525A5966182F11C1F496
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-0943c4bd.js
                                                                                                                                                                                                                                                                                                Preview:var r;(function(r){r["RECENT_QUERIES"]="coveo-recent-queries";r["STANDALONE_SEARCH_BOX_DATA"]="coveo-standalone-search-box-data";r["GENERATED_ANSWER_DATA"]="coveo-generated-answer-data"})(r||(r={}));class t{constructor(){}clear(){return this.tryAccessLocalStorageOrWarn((()=>localStorage.clear()),(()=>{}))}getItem(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.getItem(r)),(()=>null))}getParsedJSON(r,t){const e=this.getItem(r);if(!e){return t}return this.tryJSONOrWarn(r,(()=>JSON.parse(e)),(()=>t))}key(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.key(r)),(()=>null))}get length(){return this.tryOrElse((()=>localStorage.length),(()=>0))}removeItem(r){return this.tryAccessLocalStorageOrWarn((()=>localStorage.removeItem(r)),(()=>{}))}setItem(r,t){return this.tryAccessLocalStorageOrWarn((()=>localStorage.setItem(r,t)),(()=>{}))}setJSON(r,t){const e=this.tryJSONOrWarn(r,(()=>JSON.stringify(t)),(()=>JSON.stringify({})));return this.setItem(r,e)}tryAccessLocalStorag
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4148)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):33907
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.325846533762326
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:so/MPtWU9YwxAHXxbY/Y3YOxz0SYeYZYHYZYVY+Ybxrq+8Dil/8/cnzDNpec+Ix:RIT76HXZwuvqS54WAclab
                                                                                                                                                                                                                                                                                                MD5:910D906ACBA5BE36F463602244B13F16
                                                                                                                                                                                                                                                                                                SHA1:E7F490D22826BF98D2240523AD30553F13799AF7
                                                                                                                                                                                                                                                                                                SHA-256:3BA8D84373FFA8DAEC88B56FBB2AD11512975506C6677570F3624594814C0F7C
                                                                                                                                                                                                                                                                                                SHA-512:523E281F012DF7EA405753121730B2EC34D07F6B0332D3CC98DB20D518C73E37A80B7AF335808A3489C7780F250579ACC3F2AFD448B710874E3765ABE272D701
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://connect.facebook.net/signals/config/941175634272954?v=2.9.197&r=stable&domain=www.cfainstitute.org&hme=3469cd2310bfdef0792a05d8d61fe44de3551987a5200ece9665feac8460097d&ex_m=72%2C128%2C113%2C117%2C63%2C5%2C106%2C71%2C17%2C101%2C93%2C52%2C56%2C182%2C185%2C197%2C193%2C194%2C196%2C30%2C107%2C54%2C79%2C195%2C177%2C180%2C190%2C191%2C198%2C139%2C42%2C203%2C200%2C201%2C35%2C152%2C16%2C51%2C207%2C206%2C141%2C19%2C41%2C1%2C44%2C67%2C68%2C69%2C73%2C97%2C18%2C15%2C100%2C96%2C95%2C114%2C53%2C116%2C40%2C115%2C31%2C98%2C27%2C178%2C181%2C149%2C12%2C13%2C14%2C7%2C8%2C26%2C23%2C24%2C59%2C64%2C66%2C77%2C55%2C105%2C108%2C28%2C78%2C10%2C9%2C82%2C49%2C22%2C110%2C109%2C111%2C102%2C11%2C21%2C3%2C39%2C76%2C20%2C161%2C88%2C135%2C29%2C75%2C0%2C99%2C58%2C86%2C34%2C84%2C85%2C92%2C48%2C47%2C90%2C91%2C38%2C6%2C94%2C83%2C45%2C33%2C36%2C89%2C4%2C87%2C248%2C175%2C126%2C164%2C157%2C2%2C37%2C65%2C43%2C112%2C46%2C81%2C70%2C118%2C62%2C61%2C32%2C103%2C60%2C57%2C50%2C80%2C74%2C25%2C104%2C119%2C213%2C212%2C214%2C219%2C220%2C221%2C217%2C209%2C140%2C173%2C208%2C210%2C250%2C176%2C234%2C129%2C167%2C154%2C137%2C247%2C123%2C144%2C130%2C205%2C120%2C136
                                                                                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1424
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.575548865960043
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:2dk1JMNxIJK6Ov5w5O3jOxJgAQzshlgAQwES8h6qBHERKLCisOGJ46Zd:c0DJK/vO5Kj2JgABLgAp8htBHERK2POC
                                                                                                                                                                                                                                                                                                MD5:5237C5F6F1656FFCA76B1DC2687FF678
                                                                                                                                                                                                                                                                                                SHA1:D8C916F46EF29276401386EA7765F37C7E397D03
                                                                                                                                                                                                                                                                                                SHA-256:D4CD5F278E35C49EA137F0B0250D4B3A42AD47804D60A40D6432028E03D73603
                                                                                                                                                                                                                                                                                                SHA-512:3EB029A0D9E4BA3FC51BB4863E24C23EFD4B5A19B086BFAA770D086B5029FCA2187C34CFE428DDD79ED6644D083091860D67E955DE4DCF727B4AC802AB959A38
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/themes/custom/cfa_base/images/sprites/social/wechat.svg
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 500 500">. <defs>. <style>. .cls-1 {. fill: #fff;. stroke-width: 0px;. }. </style>. </defs>. <path class="cls-1" d="M485.52,306.86c0-65.45-63.3-118.83-141.24-118.83s-140.8,53.39-140.8,118.83,63.3,118.83,141.24,118.83c15.08,0,29.28-1.71,42.63-5.6,3.88-.87,8.18-.43,12.06,1.3l34.88,18.94c2.15,1.3,5.16-.87,4.3-3.45l-6.9-27.98c-.87-4.3.43-8.61,4.3-11.19,30.17-21.95,49.54-54.25,49.54-90.85ZM293.92,291.37c-10.76,0-19.37-8.61-19.37-19.37s8.61-19.37,19.37-19.37,19.37,8.61,19.37,19.37-8.61,19.37-19.37,19.37ZM389.08,291.37c-10.76,0-19.37-8.61-19.37-19.37s8.61-19.37,19.37-19.37,19.37,8.61,19.37,19.37-9.05,19.37-19.37,19.37Z"/>. <path class="cls-1" d="M191.88,307.29c0-72.76,68.89-131.76,154.15-131.76h6.46c-13.79-65.88-83.54-116.25-167.51-116.25C90.68,59.28,14.48,122.15,14.48,200.09c0,43.06,23.69,81.8,60.72,107.64,2.58,1.71,3.45,4.73,3.02,7.74
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3199)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3346
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.265195380627056
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:uqBBVNWLlHcTMuj7F+npNSqGqloWVItBA8xnZqg4RMe9da21zuK:uqBPNWLlHcTMuj7F+npYqGqloqItBA8S
                                                                                                                                                                                                                                                                                                MD5:D5F027BB116C95D49C86F7FB331C8C35
                                                                                                                                                                                                                                                                                                SHA1:6A14D9B7B68A2FF643FE7AF156D1E2C32C36556B
                                                                                                                                                                                                                                                                                                SHA-256:9BBF716FDB6A71E3ADD0C2E7F5DA1200887753EF0EBBDB2B80B78C1DAAF1BF0C
                                                                                                                                                                                                                                                                                                SHA-512:CE85C62B374610110381E989A93C9BEC995A5A4D5A1430BEC6D6EA8DEFBE2D736E63A94A9F44A43C568A063454D495ED00758A8353C6A5E52C3BFBC88CDDCCB9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://assets.adobedtm.com/ca679de7f940/5199d11943bc/9b03c9f7c127/RCf9ce9194442743009132e72413de110c-source.min.js
                                                                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/ca679de7f940/5199d11943bc/9b03c9f7c127/RCf9ce9194442743009132e72413de110c-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/ca679de7f940/5199d11943bc/9b03c9f7c127/RCf9ce9194442743009132e72413de110c-source.min.js', "window.addEventListener(\"click\",(e=>{const t=e.target,c=[...t.classList];if(c.find((e=>e.includes(\"cpt_social_links\")))){const{host:e}=new URL(t.href),[,c]=e.split(\".\");_satellite.track(\"socialMediaClick\",{clickType:\"Social Media Click\",platform:c})}else if(c.find((e=>e.includes(\"js-coh-menu-item-link\"))))_satellite.track(\"menuClick\",{clickType:\"Menu\",clickLabel:t.innerText});else if(c.find((e=>e.includes(\"coh-menu-list-item\"))))_satellite.track(\"submenuClick\",{clickType:\"Sub Menu\",clickLabel:t.innerText});else if(t.closest(\"[class*=hero]\")){const e=t.closest(\"[class*=hero]\").querySelector(\"h1, h2\");_satellite.track(\"heroClick\",{clickType:\"Hero\",clickLabel:e?e.inne
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (526)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):565
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.248767511304495
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:i9HVXIv6ZcYyf6XfB0Mw2os1xLcghGtNW1tMfMY8:itVXj9w6Xfmrq1NH0bW1yf0
                                                                                                                                                                                                                                                                                                MD5:2EBAD77851E12DC01E9C9BC34A23E236
                                                                                                                                                                                                                                                                                                SHA1:148EB6BFF687A8BD7695126FA7E90632E585B610
                                                                                                                                                                                                                                                                                                SHA-256:D1DE2D25BCFF77E65FEF98F4E75457BE7468D8969DD1A6E38A128E3D189D24A4
                                                                                                                                                                                                                                                                                                SHA-512:1B1337F6AA30AD9C107847774CBEA6D12F1F14CD9DBF977872A6DA70886F7BB4305E4B737160D36AEEC50154594A259F75799B04F9FB2FEFF48FB8940FA07354
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-0ecf4a7f.js
                                                                                                                                                                                                                                                                                                Preview:import{h as t}from"./p-5925f187.js";import{d as s}from"./p-f383247d.js";import{B as i}from"./p-d83eaf95.js";const r=({bindings:r,onClick:e,...o})=>t("div",{part:"submit-button-wrapper",class:"mr-2 flex items-start items-center justify-center py-2"},t(i,{style:"text-primary",class:"flex h-8 w-8 shrink-0 items-center justify-center rounded-full",part:"submit-button",ariaLabel:r.i18n.t("search"),onClick:()=>{e===null||e===void 0?void 0:e()},...o},t("atomic-icon",{part:"submit-icon",icon:s,class:"h-4 w-4"})));export{r as T};.//# sourceMappingURL=p-0ecf4a7f.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (56168)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):56213
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.115781906215323
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:cAhwngo06O/aRaRmYUabHoUskc1ZjJwtq5:cAhwngoI/aRaRmYUaXWgQ
                                                                                                                                                                                                                                                                                                MD5:DD5D50921FBFDFB20EAABB65157ABC3D
                                                                                                                                                                                                                                                                                                SHA1:99095C5C9281DA756BEA9EC686A580B27D1A1BB0
                                                                                                                                                                                                                                                                                                SHA-256:9BBB1F23FCD01FBCCB63E484D368FC9759083E134E75A2AE99D4090C55CDFF48
                                                                                                                                                                                                                                                                                                SHA-512:BC6266E379D555CB16F95DD7293A5A32B49679BBAAE74003A132E7B3D92C42BD161739013894C63D188231E17646E03BE7CDD676E2E978D8B974768969FEBF76
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-864481a8.entry.js
                                                                                                                                                                                                                                                                                                Preview:import{h as r,r as t,d as i,H as o,g as e}from"./p-5925f187.js";import{a}from"./p-44779695.js";import{E as n,o as s}from"./p-dce02d5a.js";import{A as l}from"./p-b9cbdd5c.js";import{i as c,h as d}from"./p-c86021c8.js";import{I as p,B as m}from"./p-1e3b01c2.js";import{S as b,a as g}from"./p-0943c4bd.js";import{u}from"./p-1deb66ba.js";import{o as w,r as h,s as f,e as v}from"./p-4fb8ce4b.js";import{S as x,a as y,b as k,B as j,c as z}from"./p-f383247d.js";import{C as S}from"./p-a56bfec6.js";import{B as C}from"./p-d83eaf95.js";import{S as D}from"./p-cfb3c589.js";import{T as Y}from"./p-0ecf4a7f.js";import{e as R}from"./p-2002205f.js";import"./p-1580513b.js";import"./p-e9c4f463.js";import"./p-e48090a7.js";import"./p-4dcb66f1.js";import"./p-b0ede3ce.js";const q=({inputRef:t,bindings:i,onClick:o,...e})=>r(C,{style:"text-transparent",part:"clear-button",class:"text-neutral-dark mr-1.5 h-8 w-8 shrink-0",onClick:()=>{o===null||o===void 0?void 0:o();t===null||t===void 0?void 0:t.focus()},ariaLabel:i
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):367
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.809384401579811
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:tnrulfTlGFumc4slvIJgO1T9lUUILOdzF9FTXG1066rlDqfD52:trOT8FuCqO1ZF2OdzfZI066rlDs0
                                                                                                                                                                                                                                                                                                MD5:6EECDE96741E7570A0F36F9C33E99F06
                                                                                                                                                                                                                                                                                                SHA1:44FA04EAB0610145E52F57959D22B68B55355F19
                                                                                                                                                                                                                                                                                                SHA-256:90F443580D4365C828023BA77AA4D75D387EDA2D4CF2EAC0736F151B6D227930
                                                                                                                                                                                                                                                                                                SHA-512:D8AD6110C110BE9F6D8E4B8BB6671F2672BBF301916C13B53DF9EECA5E26E043379F412A98B0E8169E27BC67F1CAA54AE7A0D1333756E10CFDA9160D225D6A1D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M27.6663 8.33334H31.7572L22.822 18.2163L33.3334 31.6667H25.105L18.6557 23.5112L11.285 31.6667H7.1882L16.7435 21.0938L6.66669 8.33334H15.1036L20.9272 15.7877L27.6663 8.33334ZM26.2292 29.2997H28.4949L13.8694 10.5769H11.4356L26.2292 29.2997Z" fill="black"/>.</svg>.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65362)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):138877
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.296382182625892
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:YRUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKQIWp0m:4HNwcv9VBQpLl88SMBQ47GK4NRvzlRlT
                                                                                                                                                                                                                                                                                                MD5:2B6FAB40FFB834F28EA8B699F5EF18A3
                                                                                                                                                                                                                                                                                                SHA1:11125E33D0D835E3CA376E620889B5F8292500FA
                                                                                                                                                                                                                                                                                                SHA-256:82DEF0931B7FB29A1C3B9A812AC4B252610ABFD53F8216EB9160F304F07551FB
                                                                                                                                                                                                                                                                                                SHA-512:2FB469EF55352D7113B364AE937CAC19F15F602DA6B245775BF6051A8DBC3B28C717100E5EDE45E2B3670A62F59C7CBA9B1F5A6EF652C51702D46DC2CD06B07B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/sites/default/files/js/js_79YjPLKiyPXPPJtTVLzt5jGbycMejATcAJI9Hz6dnog.js?scope=footer&delta=0&language=en&theme=cfa_base&include=eJx9kEFuxDAIRS-U1NfopmdA2CYTMsS4Nm6mty_NtFI3zQYJ_vtg_7QgROwUbqIRZe6pcbU-JZ8r5xS-C2DOkKkbFzTWcqqdsKUVsDIk_SANZ93cqit1pwIJ7VQMjPYqaNRfchvVj_h0XGHC5X6lNz3mRducVMZe_lx8fgKEY8PGTrryhpbWV-Lbalfk9j6ofcJgoGWhZBD9FfnCULGhCD7AI1Nx-HYBH75LjyfpmPtq5yia7h5bo4nqP3nOaLpzmgdPO9q64SN0slGnzkbQbWRWOCh6HDv8JBV-e-FuJ3hwJkChZoEL2xctjcXI
                                                                                                                                                                                                                                                                                                Preview:/* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt */./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttri
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1438)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1477
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.226271934287366
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:Tdz9euUXgTDoOIUXXbBs6Tv2yYZIrs4Lkmviya7KcfFmeIvqLXs9BGDjcjXXfGqI:T/unyXXbBPv21ms4hXvaKvasTGDjoXrM
                                                                                                                                                                                                                                                                                                MD5:74DA0222AB21093601D92D29C9656CB4
                                                                                                                                                                                                                                                                                                SHA1:D1BD4D846608EF86255E16F9503F3AD1B32C2FB2
                                                                                                                                                                                                                                                                                                SHA-256:3ACAFC2A86065961BEF68540B803AA356FDFFF788F33616EC5BB12C07E2EDC35
                                                                                                                                                                                                                                                                                                SHA-512:372BCCC1341C1BCA85B166E4EA22BE76C4F9C0287F94695BFF64BB1BFA70C7F75024768C258E5F96813B43BCC457BAD6E95C26DE6CC38C1668D2087E4D915091
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-7e830755.js
                                                                                                                                                                                                                                                                                                Preview:import{i as o}from"./p-44779695.js";import{g as t}from"./p-5925f187.js";import{a as n,k as r}from"./p-4fb8ce4b.js";function s(o){return(n,r)=>{const{componentWillLoad:s}=n;if(!s){console.error('The "componentWillLoad" lifecycle method has to be defined for the MapProp decorator to work.');return}n.componentWillLoad=function(){var n;const i=o&&o.attributePrefix||r;const c=this[r];const a=t(this).attributes;e(i,c,Array.from(a),(n=o===null||o===void 0?void 0:o.splitValues)!==null&&n!==void 0?n:false);s.call(this)}}}function i(){return(r,s)=>{const{componentWillLoad:i}=r;const c=n(s);r.componentWillLoad=function(){const n=this[s];if(!n||o(n)){i===null||i===void 0?void 0:i.call(this);return}try{const r=JSON.parse(n);if(o(r)){this[s]=r}else{console.error(`Property ${c} should be an array`,t(this))}}catch(o){console.error(`Error while parsing attribute ${c} as array`,o)}i===null||i===void 0?void 0:i.call(this)}}}function c(o){var t;const n=/(?:\\.|[^,])+/g;const[...r]=(t=o.matchAll(n))!==null
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (37542)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):179119
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.898668086277822
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:F5i5nMuAuI++n0uAyAibJcYOiUX5inG8Jxyl/7iJOHUvlP/SlJSzkmbn5nWu:F85nRIlvzpB2JSF
                                                                                                                                                                                                                                                                                                MD5:6E447E4B23A50B5BE0BA9BF9A5CA8997
                                                                                                                                                                                                                                                                                                SHA1:528BFADF2CCFC1233229FB2515E97D4DEE7ADE2B
                                                                                                                                                                                                                                                                                                SHA-256:17259734DAF0BF2AEE8AA0C120DC39C214E5390DB53E46B2A36D7F0E1E3BC25E
                                                                                                                                                                                                                                                                                                SHA-512:DC7D3F51F145E41535622B5F6200E1D376FE111A9AC02CA34CD8E3EDF23BB3FF50AF3733D5F8656B006ADB12B8A1D83FB74C302D501CE4942A265EE9BD4D6595
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://uxpatterns.cfainstitute.org/globalbundles/scripts/webcaseform.js?v=FyWXNNrwvyruiqDBINw5whTlOQ21Pkayo21_Dh47wl4
                                                                                                                                                                                                                                                                                                Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):e(jQuery)}(function(e){e.extend(e.fn,{validate:function(t){if(this.length){var r=e.data(this[0],"validator");return r||(this.attr("novalidate","novalidate"),r=new e.validator(t,this[0]),e.data(this[0],"validator",r),r.settings.onsubmit&&(this.on("click.validate",":submit",function(t){r.settings.submitHandler&&(r.submitButton=t.target),e(this).hasClass("cancel")&&(r.cancelSubmit=!0),void 0!==e(this).attr("formnovalidate")&&(r.cancelSubmit=!0)}),this.on("submit.validate",function(t){function a(){var a,n;return!r.settings.submitHandler||(r.submitButton&&(a=e("<input type='hidden'/>").attr("name",r.submitButton.name).val(e(r.submitButton).val()).appendTo(r.currentForm)),n=r.settings.submitHandler.call(r,r.currentForm,t),r.submitButton&&a.remove(),void 0!==n&&n)}return r.settings.debug&&t.preventDefault(),r.cancelSubmit?(r.cancelSubmit=!1,a()):r
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3545
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.3726550921450595
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:EIKXr+Q4aCBXgMU+Q8ERWUxeoauSEodkzSEIedPprI7:EI2rL4FBXg6Q8ERWUxeoauRodkzSdedA
                                                                                                                                                                                                                                                                                                MD5:0B3CE8A9F9E01444CEF3A0AE2629109B
                                                                                                                                                                                                                                                                                                SHA1:C01C78F2FF534353F39F2F50F067133317F543F1
                                                                                                                                                                                                                                                                                                SHA-256:D36B373B44B77F016E4B7DF913BA2DA2A8025456F016BC794861F210C0E3ADA3
                                                                                                                                                                                                                                                                                                SHA-512:5D7088A09F43730E0FA87B0449316ADC58E560C50F39284E1D4422DCFCDD36678EBCAC99AE4F354244BE2A0CC72D327959B96C69EB9A1D4163F99D9815861100
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/static/service_worker/54a0/sw_iframe.html?origin=https%3A%2F%2Fwww.cfainstitute.org
                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,c){class d{constructor(b,f,g){this.failureType=b;this.data=f;this.g=g;this.h=new m(n(g))}s(b,f){const g=b.clientId;if(b.type===0){b.isDead=!0;var e=this.h,h=n(this.g);e.g[g]==null&&(e.g[g]=0,e.h[g]=h,e.i++);e.g[g]++;b.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[g],clientLifeMs:Math.round(h-e.h[g])}}b.failure={failureType:this.failureType,data:this.data};f(b)}}return new d(5,a,c)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const c=d=>d;a=q.createPolicy("goog#html",{createHTML:c,createScript:c,crea
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3138)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3284
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.46051934871401
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:YVbY9+qw87WpFtuOXMfUFyJZAeNeMqOIDcgjHQ0jOpXSHVajXKCw1tngEo:YZ2+qJWpFtu4MvX0Mb0jOpXOCN
                                                                                                                                                                                                                                                                                                MD5:9CF185793291692F744C78C75DA01DD8
                                                                                                                                                                                                                                                                                                SHA1:1C04DDD887FBFE175884C529CF998BF2903F714D
                                                                                                                                                                                                                                                                                                SHA-256:B90B775B65C2623322CAAA52D7ACF6AF709CA59BDD475A54043B6308D91828C4
                                                                                                                                                                                                                                                                                                SHA-512:3F8D9B71E0948DDA240FDAC44A23969FE8627AA39C574F0DFD089ED26E36FD7E5C4BB1AF82FF26AD0BCE0DBE3BCA816C8F7E9AF6B426637EF23E7F6AFF731EBA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement_Module_ActivityMap.min.js
                                                                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(e){function t(){var e=s.pageYOffset+(s.innerHeight||0);e&&e>+f&&(f=e)}function n(){if(l.scrollReachSelector){var t=e.d.querySelector&&e.d.querySelector(l.scrollReachSelector);t?(f=t.scrollTop||0,t.addEventListener("scroll",(function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>f&&(f=e)}))):0<g--&&setTimeout(n,1e3)}}function r(e,t){var n,r,i;if(e&&t&&(n=l.c[t]||(l.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function i(t,n,r,i,a){var c,o;if((t.dataset&&(o=t.dataset[n])||t.getAttribute&&((o=t.getAttribute("data-"+r))||(o=t.getAttribute(r))))&&(c=o),!c&&e.useForcedLinkTracking&&a){var l;if(t=t.onclick?""+t.onclick:"",n="",i&&t&&0<=(r=t.indexOf(i))){for(r+=i.length;r<t.length;)if(o=t.charAt(r++),0<="'\"".indexOf(o)){l=o;break}for(var s=!1;r<t.length&&l&&(o=t
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3816), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3816
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.767313591306205
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:Eg1BcYm9PbxGKVkulwhJg6oGhzfcW5lzQAwBFh:EfLohugggbj5lzQFh
                                                                                                                                                                                                                                                                                                MD5:24A856B2BF208673EEA6EEC44512D9D6
                                                                                                                                                                                                                                                                                                SHA1:572E948F857A933D9EB645569D2EA3546903980B
                                                                                                                                                                                                                                                                                                SHA-256:E90A6AD0964F23D8D9025A1BE772750DBD83F21722E3CDA4F147DE226668BD63
                                                                                                                                                                                                                                                                                                SHA-512:49F576D6537CDCEE975C27541C70FA8D1930E786164AE8F771AD45D50CBB185658333F05E3798C20BE725C7B9533B8C447733EF2523AE4736B40F17F1858E235
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11242127665/?random=1744729280509&cv=11&fst=1744729280509&bg=ffffff&guid=ON&async=1&gtm=45je54b0v9100071815za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,d,b){if(a==Array.prototype||a==Object.prototype)return a;a[d]=b.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var d=0;d<a.length;++d){var b=a[d];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");} var p=l(this),q=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},t={};function u(a,d,b){if(!b||a!=null){b=t[d];if(b==null)return a[d];b=a[b];return b!==void 0?b:a[d]}} function v(a,d,b){if(d)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in r?g=r:g=p;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];b=q&&b==="es6"?g[c]:null;d=d(b);d!=null&&(a?k(r,c,{configurable:!0,writable:!0,value:d}):d!==b&&(t[c]===void 0&&(a=Math.random()*1E9>>>0,t[c]=q?p.Symbol(c):"$jscp$"+a+"$"+c),k(g,t[c],{co
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):15406
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.551416339008717
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:1yLoVErvgY/AJ4g+fQZEoRCrTtv53gY0qghsUOaJKOMZE8aOKYDzZAQD:AvgEAKNfQuv5QY0JhVrRzszi8
                                                                                                                                                                                                                                                                                                MD5:75A2B102E34273CCEFBDCFFD0A677433
                                                                                                                                                                                                                                                                                                SHA1:9597D32FCEBF7504075634F3170A2CBCA363C4BA
                                                                                                                                                                                                                                                                                                SHA-256:ADD64A59D26562CDDCF0F143C1012C708DA58E2285CED0A4AA45DF5FDF1054A7
                                                                                                                                                                                                                                                                                                SHA-512:96F869F2C3AE363C0977EE7F4A7A0BEAC75347C46060C3681B968CF20225D30073B3213FC725E59CAA166F271E5F3009A779B33319EF3671019EA451BA5A453A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://uxpatterns.cfainstitute.org/Content/img/favicon.ico
                                                                                                                                                                                                                                                                                                Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..............................................s@<.uCv.uC~.vB..tBp.mI...............................@..tF!.....tBw.uD..uC..vD..uCz.....sB..uBF.................f3..vBh.vC..qB..uC..vC..vC..vC..sCT.tBp.uC..uC..sC_.UU..........uDS.uC..uC..vCs.wDV.tC..vC..vC..wA/.uC..vC..uC..vB..wB>.....w;..wC..vC..uC..uC..x@@.tC..uB..tC}.uBF.uC..vC..vD..vC..tC..wD..x@ .vC..uC..uC..uC..uC..r@8.uB..tC\.tC}.tC..vC..vD..vBp.tC..........wDV.uC..uC..uB..uD..tBl.vC_.sC5.vC..vC}.vCP.r>1.vCP.vE4.....tCD.sA3.qB6.tC9.uC=.sB>.uAS.m7..wD..r>1.sCE.tC}.vB..uB..uC..uDm.uC..uC..uC..tD..tC..uD..sCj.`@..f3..uDq.uC..uB..uC..uD..uC..uB|.uBt.uB..tC..uC..vC..uC..sD<.tCn.vBh.uCH.sCE.uC..uC..vD..wD..uCo.tC\.vC..vD..uC..tA}.rD1.tC..uD|.uDb.uD..vD..uC=.sC_.uC..uC..tAO.x@ .uD..uD..uC..r@8.vC..uB..uD..sCP.uD..uC..uD..uDb.qB..tBp.s@......tF..x<..x@$.vC..uC..uD..vD..uA?.uC..tC..uC..vC..wD..................j@..uB..uC..uD..vD..uC..tC9.uD..vB..uC..vD..uE%..................
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 72 x 72, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1608
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.569876942243754
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:+RSVlnI7PU31zGSs5bdlNfO7977+HbepCXcRTVuS:4G5I7kwSs7W977kbSj
                                                                                                                                                                                                                                                                                                MD5:9376E138B208E3E87DD6D6AD5F4313F7
                                                                                                                                                                                                                                                                                                SHA1:1AB8670EFF58E384BDF7692FFE229699C3C4DE08
                                                                                                                                                                                                                                                                                                SHA-256:58054CF614AC0D9EFF3C037294A9C13A19D950FEE687FD1E722F95737DC4BD72
                                                                                                                                                                                                                                                                                                SHA-512:80C1941CCFEDCD6DAFDA7FD60FFD0BF7E9C76F6964385DF0CAEC4531F82412560B326DFB2A3E59C24BDD086ED77BEED42D083383704FFFD7C181499D3DB4DD0C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://uxpatterns.cfainstitute.org/Content/img/2x/logos/cfa-logo-wheel.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...H...H.....b3Cu....PLTE...@p.Cv.Ds.Dw.Fv.Hx.Cu.Du.Dv.Ev.@p.@p.@p.@w.@x.Hw.Hw.@u.Eu.Eu.Ds.Dt.Dw.Dw.Dw.Cs.Cv.Fv.Cv.Fv.Bu.Eu.Ex.Fv.Cu.Eu.Bt.Dt.Dv.Dv.Du.Dv.Cu.Cw.Cu.Cv.Cw.Eu.Ew.Ct.Cv.Dv.Cv.Cv.Dv.Du.Du.Du.Du.Dv.Du.Dv.Cv.Ev.Cv.Ev.Dv.Dv.Dv.Dv.`U....FtRNS............. !001@@@AOPPP__````ooppp..............................Zg[<....IDATX.X.B.8..n.m.m..T..jH)6...,.j.......~.e.f...F'sf.F....d...8O..vM.......!..9........'...">....>...c.X...9...<Q.Y....T:v..}$".&lY...".`?...y(.E.D.u.^.......n..<.....tlLi.........c/.H...U|.e./.c<#uO.'..Dl....Z:v.....b.EP.cH:....._C...>qe)".*Ri.......}...A.lU.p.5}..#b....V../W.n"....8.JW.\~......+D5...;...Z..._RS..Kme.Eo..EL=3........O.....C.MI..,.T......z.\....i....d?1.....JDS.oZ.......6G^.r.*.X....5.!As.(. ...M......I.v...$..z'..X).<D..|]....G^.vj..y.D...%....d..mV.T...2.H..YC.^......%..F..it..h..*..l7...F..n..nCl..v.}.....-K......v...2...DC..+J......}%.+iw..l...R.c5....p.+.*fO- .......f.....B.).t7t.H.d^..O..X#...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4115
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.054358130954666
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:1J4PTYPtSJPNxFEvijyDLPTYPtSJPNxFEvijyDm:1J4tLyztLyK
                                                                                                                                                                                                                                                                                                MD5:E5061EC5AF6ED1E3A6668458AF68E69E
                                                                                                                                                                                                                                                                                                SHA1:109155DB6DD4C5210D826708031F8B40EF8FC80F
                                                                                                                                                                                                                                                                                                SHA-256:C680BD4104560ECC0D110E74950091F25CF6C2CB5879CFC9A48A55B9A01149FF
                                                                                                                                                                                                                                                                                                SHA-512:0C95BB123089345F26A9A77E97C681258D8A058CF5586E0A1B4FD968B1D96248A61F3E19E3F5740D4A303612C0ACA4512250D3F39A00BAA1EC8180A5769BF9D9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 500 500">. <defs>. <style>. .cls-1 {. fill: #fff;. stroke-width: 0px;. }. </style>. </defs>. <path class="cls-1" d="M177.41,250c0-40.1,32.5-72.62,72.6-72.62s72.62,32.52,72.62,72.62-32.52,72.62-72.62,72.62-72.6-32.52-72.6-72.62M138.15,250c0,61.78,50.08,111.85,111.85,111.85s111.85-50.08,111.85-111.85-50.08-111.85-111.85-111.85-111.85,50.08-111.85,111.85M340.15,133.71c0,14.44,11.69,26.14,26.13,26.15,14.44,0,26.14-11.69,26.15-26.13,0-14.44-11.69-26.14-26.13-26.15h-.01c-14.43,0-26.13,11.7-26.14,26.13M162,427.31c-21.24-.97-32.78-4.5-40.45-7.49-10.17-3.96-17.43-8.67-25.06-16.29-7.63-7.62-12.35-14.87-16.29-25.04-2.99-7.67-6.53-19.21-7.49-40.45-1.06-22.96-1.27-29.86-1.27-88.03s.23-65.05,1.27-88.03c.97-21.24,4.53-32.76,7.49-40.45,3.96-10.17,8.67-17.43,16.29-25.06,7.62-7.63,14.87-12.35,25.06-16.29,7.67-2.99,19.21-6.53,40.45-7.49,22.96-1.06,2
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2893), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):2893
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.316638402616189
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:7/iHH9zfvNTO5KlPROouMBX5JsOoe/fA19PhrE7G3wtDpfShomHtG0/rGaEM49m4:rOdLvg5MRhuMBJPoe/fMq4eu0urP149x
                                                                                                                                                                                                                                                                                                MD5:3F0679E15E23A3DCBCD074CEB33D3E8C
                                                                                                                                                                                                                                                                                                SHA1:ABEDB10401D145E5F7C92F558E37D62C78576256
                                                                                                                                                                                                                                                                                                SHA-256:4C78CB8DFCC1A971C55B0BC87CDBF4BF0A4417E5C9726F1A6952CA3932ACB704
                                                                                                                                                                                                                                                                                                SHA-512:09B944B78CC6D8CC9791C2FF58E3EF4201552103BB479552D336035E1F3B7DED2E459F945E4FA820C05266762E2F735A7742794B5A065F81EB676589049408C6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://cdn.mathjax.org/mathjax/contrib/a11y/accessibility-menu.js?V=2.7.0
                                                                                                                                                                                                                                                                                                Preview:!function(a,b){var c,d,e=a.config.menuSettings,f=Function.prototype.bind?function(a,b){return a.bind(b)}:function(a,b){return function(){a.apply(b,arguments)}},g=Object.keys||function(a){var b=[];for(var c in a)a.hasOwnProperty(c)&&b.push(c);return b},h=MathJax.Ajax.config.path;h.a11y||(h.a11y=h.Contrib?h.Contrib+"/a11y":(String(location.protocol).match(/^https?:/)?"":"http:")+"//cdn.mathjax.org/mathjax/contrib/a11y");var i=b["accessibility-menu"]={version:"1.1",prefix:"",default:{},modules:[],MakeOption:function(a){return i.prefix+a},GetOption:function(a){return e[i.MakeOption(a)]},AddDefaults:function(){for(var a,b=g(i.default),c=0;a=b[c];c++){var d=i.MakeOption(a);"undefined"==typeof e[d]&&(e[d]=i.default[a])}},AddMenu:function(){for(var a,b=Array(this.modules.length),e=0;a=this.modules[e];e++)b[e]=a.placeHolder;var f=d.FindId("Accessibility");if(f)b.unshift(c.RULE()),f.submenu.items.push.apply(f.submenu.items,b);else{var g=(d.FindId("Settings","Renderer")||{}).submenu;g&&(b.unshift
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):69
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.985568754526515
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:V58gXF/FCV/Yp6NhuLI8:jjZ4ekNWI8
                                                                                                                                                                                                                                                                                                MD5:F1C22D99585AEC54567753D66C5D7735
                                                                                                                                                                                                                                                                                                SHA1:6A13F808543E2379F1AD0296EC3547DAFDC68637
                                                                                                                                                                                                                                                                                                SHA-256:5DD8337863E440279F80C2B79DD7D4707CE26AC9094C0C3D089C0E5DECA9E9F2
                                                                                                                                                                                                                                                                                                SHA-512:C6B9AF430232FC678EC78230E3F58CAEFC8C6E083F2685083598A753D072CB65D5DB23EAD224614B26AD74C2E4F4C17457BF10CDCA6F3928D768256F83A7EDDA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-e1255160.js
                                                                                                                                                                                                                                                                                                Preview:const o=()=>{};export{o as g};.//# sourceMappingURL=p-e1255160.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1424
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.575548865960043
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:2dk1JMNxIJK6Ov5w5O3jOxJgAQzshlgAQwES8h6qBHERKLCisOGJ46Zd:c0DJK/vO5Kj2JgABLgAp8htBHERK2POC
                                                                                                                                                                                                                                                                                                MD5:5237C5F6F1656FFCA76B1DC2687FF678
                                                                                                                                                                                                                                                                                                SHA1:D8C916F46EF29276401386EA7765F37C7E397D03
                                                                                                                                                                                                                                                                                                SHA-256:D4CD5F278E35C49EA137F0B0250D4B3A42AD47804D60A40D6432028E03D73603
                                                                                                                                                                                                                                                                                                SHA-512:3EB029A0D9E4BA3FC51BB4863E24C23EFD4B5A19B086BFAA770D086B5029FCA2187C34CFE428DDD79ED6644D083091860D67E955DE4DCF727B4AC802AB959A38
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 500 500">. <defs>. <style>. .cls-1 {. fill: #fff;. stroke-width: 0px;. }. </style>. </defs>. <path class="cls-1" d="M485.52,306.86c0-65.45-63.3-118.83-141.24-118.83s-140.8,53.39-140.8,118.83,63.3,118.83,141.24,118.83c15.08,0,29.28-1.71,42.63-5.6,3.88-.87,8.18-.43,12.06,1.3l34.88,18.94c2.15,1.3,5.16-.87,4.3-3.45l-6.9-27.98c-.87-4.3.43-8.61,4.3-11.19,30.17-21.95,49.54-54.25,49.54-90.85ZM293.92,291.37c-10.76,0-19.37-8.61-19.37-19.37s8.61-19.37,19.37-19.37,19.37,8.61,19.37,19.37-8.61,19.37-19.37,19.37ZM389.08,291.37c-10.76,0-19.37-8.61-19.37-19.37s8.61-19.37,19.37-19.37,19.37,8.61,19.37,19.37-9.05,19.37-19.37,19.37Z"/>. <path class="cls-1" d="M191.88,307.29c0-72.76,68.89-131.76,154.15-131.76h6.46c-13.79-65.88-83.54-116.25-167.51-116.25C90.68,59.28,14.48,122.15,14.48,200.09c0,43.06,23.69,81.8,60.72,107.64,2.58,1.71,3.45,4.73,3.02,7.74
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):15406
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.551416339008717
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:1yLoVErvgY/AJ4g+fQZEoRCrTtv53gY0qghsUOaJKOMZE8aOKYDzZAQD:AvgEAKNfQuv5QY0JhVrRzszi8
                                                                                                                                                                                                                                                                                                MD5:75A2B102E34273CCEFBDCFFD0A677433
                                                                                                                                                                                                                                                                                                SHA1:9597D32FCEBF7504075634F3170A2CBCA363C4BA
                                                                                                                                                                                                                                                                                                SHA-256:ADD64A59D26562CDDCF0F143C1012C708DA58E2285CED0A4AA45DF5FDF1054A7
                                                                                                                                                                                                                                                                                                SHA-512:96F869F2C3AE363C0977EE7F4A7A0BEAC75347C46060C3681B968CF20225D30073B3213FC725E59CAA166F271E5F3009A779B33319EF3671019EA451BA5A453A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..............................................s@<.uCv.uC~.vB..tBp.mI...............................@..tF!.....tBw.uD..uC..vD..uCz.....sB..uBF.................f3..vBh.vC..qB..uC..vC..vC..vC..sCT.tBp.uC..uC..sC_.UU..........uDS.uC..uC..vCs.wDV.tC..vC..vC..wA/.uC..vC..uC..vB..wB>.....w;..wC..vC..uC..uC..x@@.tC..uB..tC}.uBF.uC..vC..vD..vC..tC..wD..x@ .vC..uC..uC..uC..uC..r@8.uB..tC\.tC}.tC..vC..vD..vBp.tC..........wDV.uC..uC..uB..uD..tBl.vC_.sC5.vC..vC}.vCP.r>1.vCP.vE4.....tCD.sA3.qB6.tC9.uC=.sB>.uAS.m7..wD..r>1.sCE.tC}.vB..uB..uC..uDm.uC..uC..uC..tD..tC..uD..sCj.`@..f3..uDq.uC..uB..uC..uD..uC..uB|.uBt.uB..tC..uC..vC..uC..sD<.tCn.vBh.uCH.sCE.uC..uC..vD..wD..uCo.tC\.vC..vD..uC..tA}.rD1.tC..uD|.uDb.uD..vD..uC=.sC_.uC..uC..tAO.x@ .uD..uD..uC..r@8.vC..uB..uD..sCP.uD..uC..uD..uDb.qB..tBp.s@......tF..x<..x@$.vC..uC..uD..vD..uA?.uC..tC..uC..vC..wD..................j@..uB..uC..uD..vD..uC..tC9.uD..vB..uC..vD..uE%..................
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:{}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 81912, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):81912
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.997089127439565
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:1536:VfIDGPH8UufrEBAUo0dC/e94hvXJ6vIw0RmgJPDyTMknbOzo7hN9gffTG8nKlIVJ:VAoTujEBAUo0dCDFJdbEzN90fgIGa
                                                                                                                                                                                                                                                                                                MD5:EA0CA752E51D9FC791582A8BAFA9E68D
                                                                                                                                                                                                                                                                                                SHA1:E13FA7C43BEDF0C670FE2CB8272FB6986DDDDDDB
                                                                                                                                                                                                                                                                                                SHA-256:C581350931A7C9CB68FD77A0F5E8B6F57764B1850DEF0DD915AC2EEA84C18F82
                                                                                                                                                                                                                                                                                                SHA-512:5629DDD3C1D1D3802DA545B23A4CE7AA47468D2A774FEBEC06C2BDA82E75585B6EECCD40DEB61468FB065B8329BDFF606DCB34B307B7CD8C2DB39A9ABEB5504B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/sites/default/files/cohesion/icomoon.woff2
                                                                                                                                                                                                                                                                                                Preview:wOF2......?...........?.........................?FFTM....`........|.....$..6.$.. . ......[.L.....@...m[5y...Df#.o...3l-a..c`....)......n..c..l...V.._.d...f......zu'.....b,....a..%.5.%[/......z.c.]\I"k.iIke.`.d..nhl..)4....s.q..6.....x..-L..........).`.x.....3..'~..3H8.l..01,X...`9(....n.)........W..Z{s.=..........Y.9|1...?.u0....X%........,..A..C........I^.ag.L..AD4!.$.. 2.!n...3................1.lk....fx.=....[.c.q.q.7..-.X..q.kd..@Ss..9..9J.\..i.m....M.......U.a......v..).....=..t.!~n....Z.....H.Z`.l......lBk......0(.,B..".."6~.. L....xj.w..Jg(I4..C..)..H$.M..p.?.HE....8......N..Gv..DW...tJ.g.(P.....X.!.C0. ..JM...{..U.#....D....28/...1.....<.O.L.~...S.[..6.......................H...0q.+....l..15..*..{..&.|..._Y8u./d..n#._.iw.f.&T........l%V..v........... 9n....R{......e..u..v];H... ;.i.}........-..."&.<t..A........;. ..]..D......!...v;l......c0..m..3O.....I.4u.W..~.|L.....4.....0......)Q...._J.......,...2.;a[...*.73....m..Z....i....b
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):808
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.895809656129858
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:2dk1JMNxIJKou717/AcQCGkYkOyiCmbJI:c0DJKoKh/AcQTkOyiY
                                                                                                                                                                                                                                                                                                MD5:899E380DAD11A6E94963BBAEA826B3BB
                                                                                                                                                                                                                                                                                                SHA1:E5FC502ECFA429B10CADD88954CA4466AEA3B1F0
                                                                                                                                                                                                                                                                                                SHA-256:9096830C80E883FE063E1B42D70B65D561717DB93D162B55A4E0F540E59A5317
                                                                                                                                                                                                                                                                                                SHA-512:55C698629D21B75572CF20197A47122AD082353EE79BAA10870E050BBB846D4DB6918B8E93FC6776259325D8EED4ABAD76E6667FB85AA4BC19BBABFEAF6C3C7B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/themes/custom/cfa_base/images/sprites/social/linkedin.svg
                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 500 500">. <defs>. <style>. .cls-1 {. fill: #fff;. stroke-width: 0px;. }. </style>. </defs>. <path class="cls-1" d="M430.32,39.63H69.59c-16.53,0-29.96,13.62-29.96,30.34v360.08c0,16.72,13.43,30.33,29.96,30.33h360.73c16.53,0,30.05-13.62,30.05-30.33V69.96c0-16.72-13.52-30.33-30.05-30.34ZM166.79,400.27h-62.36v-200.79h62.45v200.79h-.09ZM135.61,172.05c-20,0-36.16-16.25-36.16-36.16s16.15-36.16,36.16-36.16,36.16,16.25,36.16,36.16-16.15,36.16-36.16,36.16ZM400.55,400.27h-62.36v-97.67c0-23.29-.47-53.25-32.4-53.25s-37.47,25.36-37.47,51.56v99.36h-62.36v-200.79h59.82v27.42h.85c8.36-15.78,28.74-32.4,59.07-32.4,63.11,0,74.85,41.6,74.85,95.7v110.07Z"/>.</svg>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):524
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.910166425252603
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:t41nlyNYlNG9aL3XjNpGKM9Ch4FZX5eq1MUEUhjk0gpGJMhk:t41nAYr3XKKMoeFZXwwMxuj/Khk
                                                                                                                                                                                                                                                                                                MD5:D58EC0501AEA2BCF40755AC5D5203E40
                                                                                                                                                                                                                                                                                                SHA1:DB9B09C35D415442F56234458255719D4F75E041
                                                                                                                                                                                                                                                                                                SHA-256:E39CC716C5890F7980C4C2458F03108CACCAC1051D053A6551696194728598B5
                                                                                                                                                                                                                                                                                                SHA-512:7CA440C5E55CC1B47ADBB4674FBB1575547C90423120E3EED33F8E1F38BF382B039F3E7E0FEE8C647B7EF3E2CF863161712F8CE284C5B0B87DB2E71C87BD817B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" style="enable-background:new 0 0 16 16" xml:space="preserve"><path d="M2 4h12c1.1 0 2 .9 2 2v12c0 1.1-.9 2-2 2H2c-1.1 0-2-.9-2-2V6c0-1.1.9-2 2-2z" style="fill:#fff" transform="translate(0 -4)"/><path d="M13.5 20h-11C1.1 20 0 18.9 0 17.5v-11C0 5.1 1.1 4 2.5 4h11C14.9 4 16 5.1 16 6.5v11c0 1.4-1.1 2.5-2.5 2.5zM2.5 5C1.7 5 1 5.7 1 6.5v11c0 .8.7 1.5 1.5 1.5h11c.8 0 1.5-.7 1.5-1.5v-11c0-.8-.7-1.5-1.5-1.5h-11z" style="fill:#a7a8aa" transform="translate(0 -4)"/></svg>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (4172)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4217
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.110486643086804
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:rBv/za3AoxIXaC/vc/LOZjviamjAd+JaeA7V2Tg/AKXGFIfzg3X3HdGGF2Lah0mT:rdaw8WK+Ob8dUaf8RIfc3XxHjyHI
                                                                                                                                                                                                                                                                                                MD5:C8200A414DC4759F77CC75C7DDD0613B
                                                                                                                                                                                                                                                                                                SHA1:CC70BAD95FA41D4257E6A2B4A949A9F11F6D8879
                                                                                                                                                                                                                                                                                                SHA-256:2014AD6F8CCAD62CFF448FBD5D6A5EF0AE80428D1F92F1204A8DB3D0FD564CDD
                                                                                                                                                                                                                                                                                                SHA-512:99A8EA8BF40DCAF35384EEBC418B3A850EAC3C765AC285AB4F2F68C189681E033272DBD32637DF84BDA0A34F90DEDC335E7269E328F2B99210E2645D5B4A7641
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-ff30ebdc.entry.js
                                                                                                                                                                                                                                                                                                Preview:import{r as t,h as s,g as i}from"./p-5925f187.js";import{$ as e,a0 as r}from"./p-dce02d5a.js";import{S as n}from"./p-cfb3c589.js";import{g as h,Q as o,a,b as c}from"./p-f51f762b.js";import{d as u}from"./p-2002205f.js";import{C as d}from"./p-c280cd05.js";import{a as m,S as f}from"./p-0943c4bd.js";import{o as p}from"./p-4fb8ce4b.js";import{g as l,R as b,a as g,b as j,c as y,d as S}from"./p-ce2f62d9.js";import"./p-8f5830b4.js";import"./p-1580513b.js";import"./p-e9c4f463.js";const I=class{constructor(s){t(this,s);this.error=undefined;this.icon=undefined;this.maxWithQuery=undefined;this.maxWithoutQuery=undefined}componentWillLoad(){try{u((t=>{this.bindings=t;return this.initialize()}),this.host)}catch(t){this.error=t}}initialize(){const t=this.bindings.engine;const{registerQuerySuggest:s,fetchQuerySuggestions:i}=e(t);t.dispatch(s({id:this.bindings.id,count:this.bindings.numberOfQueries}));return{position:Array.from(this.host.parentNode.children).indexOf(this.host),onInput:()=>t.dispatch(i({
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 22504, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):22504
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9897727403675995
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:ZbL6k1TUlBxUp5VLlLJGv2VulERzgWuXlY9zehEsapJznPEUAAnUgf0n6iXatBbF:pLfTuYfVVJGv2VuIzgWAlYteh6nPEzAF
                                                                                                                                                                                                                                                                                                MD5:1C6C65523675ABC6FCD78E804325BD77
                                                                                                                                                                                                                                                                                                SHA1:898D9808304DC157F5DCB18CA169EC6E2B96B3D7
                                                                                                                                                                                                                                                                                                SHA-256:08664859BAAB5ED98F0BF818ED77E38464FF1826DC6406D5ECBD651409AFBD92
                                                                                                                                                                                                                                                                                                SHA-512:1505E8496C9BEE214C5F8815F8D88A31FFE2BAEB6FBA81A8228BD52220B9B2BB10464C1E1DBA11D6881583DFA478CDFB30A79CFA6F069C362FB65443FEB06918
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2
                                                                                                                                                                                                                                                                                                Preview:wOF2......W..........W...........................z.p.`..D....e........Q..B..6.$..v. .....E.K...%...v.H$..F".... .ef ..D..[g..Nr"c.....U{AA.i.L.0.zkT.P.......BV.q.....`6.....>...[...E:4..d^.7..L......vL.\..xL..f.......T.....I......%.>+...95.N...<].....h.o7..).-....]R#..]....I..(W9..P........((...E....i}.eY.ys.y..^....k....9.s_....I...&D..Zf.C.1...CnfxQb....#.K..]....^.;3..~.@...V......:i..9...6.vU2+D.z...U......N.%..d..*..%...s.7...NM...I.i...<v....:.B...{..B..>.T$..@+....|Y.>........8..Wo......r./..r.hJ...a.Dm......f..Uk...F..k......f.\...L.....s..."M......k{Ib.%.E"C...J..Jj[.Y.;...d..@........A.}....+1). m.t~...-.f...J..Cu.Z]umgqZJ..IN........c.8"v.L.q.CzU..v...{.5U....WJ.:o..<...j}...J.Dif.f~.g....N.do.~.U......x....AJ"A.)..H.I.D......:...1X..~.....W.LE.......).q.Q......K.\..rw]p......)}xP...Zj.@...(B.8.!..9$Va.8...Q....o...k...LB*.j.......l.0.G.B|Q.o.j.U.vg+k.#.0.<8.....Z...xQ...m....x..s3.....d`....;.+..smW.8A.d..._........D...%..'.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1551
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.902151225674754
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:4lkla61nK+plkdahhirxlLnQAcPCVUAHmZj41KHY9wvAUfRXoe/5eoe6eHTneict:7vir6U/2+GfZ1/01rHTeikv
                                                                                                                                                                                                                                                                                                MD5:35D9A354EE863445D2188A570FBF8E98
                                                                                                                                                                                                                                                                                                SHA1:BB2E7652E10BA4C9FC8AF5CD82F08BD5726ADEF2
                                                                                                                                                                                                                                                                                                SHA-256:6A0B6601368DA21CD0B9AEA0CC8526ADFC39FAF90CAEF013A0ACA9A9A1848C84
                                                                                                                                                                                                                                                                                                SHA-512:9B606E7CF8BC4DCE87DA37107C38FF3C89791F9EC2F637AA85B0C58055CA4ED3A1A02E12ED42D79B1EF816C799F165E97DD4FDBB271C3070C1243AC8665AD451
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/themes/coveo.css
                                                                                                                                                                                                                                                                                                Preview::root {. /* Primary colors */. --atomic-primary: #1372ec;. --atomic-primary-light: #399ffe;. --atomic-primary-dark: #1a50ad;. --atomic-on-primary: #ffffff;. --atomic-ring-primary: rgba(19, 114, 236, 0.5);.. /* Neutral colors */. --atomic-neutral-dark: #626971;. --atomic-neutral-dim: #bfc4c8;. --atomic-neutral: #e5e8e8;. --atomic-neutral-light: #f6f7f9;. --atomic-neutral-lighter: #f2f2f2;.. /* Semantic colors */. --atomic-background: #ffffff;. --atomic-on-background: #282829;. --atomic-success: #12a244;. --atomic-error: #ce3f00;. --atomic-visited: #752e9c;. --atomic-disabled: #c5cacf;. --atomic-success-background: #d4fcf0;. --atomic-error-background: #fcbdc0;. --atomic-primary-background: #edf6ff;. --atomic-inline-code: #cd2113;.. /* Border radius */. --atomic-border-radius: 0.25rem;. --atomic-border-radius-md: 0.5rem;. --atomic-border-radius-lg: 0.75rem;. --atomic-border-radius-xl: 1rem;.. /* Font */. --atomic-font-family: -apple-system, BlinkMacSystemFont
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10007)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):276486
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.444271061091822
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:eSLeY/8yRUvO3uI5U8NteqZEbkxrTDeMrx4x0uf3EKid3ZYIcQGR:eSLeYUWUvpj8NNv6MrPufUKid3ZYIcQS
                                                                                                                                                                                                                                                                                                MD5:CFA5A13DED79EABACC6C0911FF9601A6
                                                                                                                                                                                                                                                                                                SHA1:1A2050CAF68643C17D718A787A0CEDD7180A67D3
                                                                                                                                                                                                                                                                                                SHA-256:1ED02456619B0F3C03E7DE3DC1B897D33B32A82BE972A5D71984E704FA00F312
                                                                                                                                                                                                                                                                                                SHA-512:D6FEA612854E9FE3223D114E1FDB3F5574BC2D766468BE2BB6399D8FA62BB80EFDC617429DEDAC72CA59E8F9C0CFC9DEC9159B50CFAA2EA5BD0A82FA7B5FB83D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 469 x 101, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):9632
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.957298307887787
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:4DGS3EtKKl/FYjE8Se1SbU+EP+HLziyObF58y/S8zcgPGfF2:gXE4tGeSUUniyOR5VS8zbCw
                                                                                                                                                                                                                                                                                                MD5:51B5C78EC92AF8082F00E9ECFE643C8F
                                                                                                                                                                                                                                                                                                SHA1:663ED7D235ABB7DDC79EEF6163534679B99C055C
                                                                                                                                                                                                                                                                                                SHA-256:47EC43CB5BBF99FDE0282C19887233CD06B0D72B4F321463746203A724655ECF
                                                                                                                                                                                                                                                                                                SHA-512:B7F9E4C33D169AFA5256F878D13FA0D2960E6D3DB48DF7177BA02688C222A0C1F4E0BE435C6EDE2D18CF639E0CB2506CFF88E78D7CDAE543D31A455006F3A57C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......e.......y6..%gIDATx..].....n..+j..+......qaa........u....Y@e=C<H..h....*.(.Q.D...xp...H.S.....zj...........G.........q...W.m..m........l....|.yn......?.gO..C ...B).C...d7.}..........0.$a.U.^i7..Og.@ ..%..5l. .wd..i.<Hu.l.*....Y....@h0(..~...;.3.W..e.@t35.Z....zL$J...d....}.,..GW.@ ....Z.@X...."...:.f{.gs4..\.....`.\...HB.+..H.c..........!.(K.}...NBl..",..`..>[.!.Z ...kh_..+.yVB.b..@.#.J....!..j.}.!..)vz......7.q?.N6k@..b..}.f...^.+I ...dX.iv.X._j.rEE5k.C..z...%..K..S.Q.f.}.K.>R7q..KW.@ ..1.5..0...N.?.X.~...DC......s.e.....A.Y .g.1...~.mG./....{........]s..@ D.6i.3....D.c.jv...\...g...a.a.!9.k.;.3u5.....=$..t.p,pS.C..n.........At.......*..#%.....b_......&......&E....]..%.....m-X..(...+|.Q....Fw..@ ...Xw.U*HH......1.2.T..l..~V....f.. d..G.w^.w....`.....,&M......@ ....j6cV..q..W...L.l.j..l.T..%.0.h..x..^.:.%).......$}.H..|...Lw..@ ...5.f.!..W..<.`y....v......D2..om..W1...E{...To?LNR.........@ .o.B2.. ?,...&!......@d.I..jEl..@..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):85707
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.255871124803506
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:Tc0jwRMizS4IvcDhvxOo3DPzoYlaSTk6uxA2zxw/cSngDX3cok4QZJXh/rV1sFoY:w5d8uUcedQILy/RuhpsBFopcZE1gM
                                                                                                                                                                                                                                                                                                MD5:92E0DF6E062731ADF1390F6D317C4065
                                                                                                                                                                                                                                                                                                SHA1:ECD21489AF85AE9B26D8E6B4C80B652D0206ED64
                                                                                                                                                                                                                                                                                                SHA-256:5FCF0F22E01821BCF0A3D3FB7C96455994002830C4C263BF50EE711409FC0A12
                                                                                                                                                                                                                                                                                                SHA-512:D3893A0B256AFCB593B883BE98A154878A1EC109D80643936924DBB36CF78AA964974EA93C86F6E8A34335969B0C432B8CFED9944140C220943FF4E05FF4F6D2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-eee4fde4.js
                                                                                                                                                                                                                                                                                                Preview:import{a as t,h as e}from"./p-5925f187.js";import{c as n,a as i}from"./p-e9c4f463.js";import{a as r}from"./p-dce02d5a.js";import{d as s}from"./p-37511f39.js";import{D as o}from"./p-4fb8ce4b.js";const f={type:"logger",log(t){this.output("log",t)},warn(t){this.output("warn",t)},error(t){this.output("error",t)},output(t,e){if(console&&console[t])console[t].apply(console,e)}};class u{constructor(t){let e=arguments.length>1&&arguments[1]!==undefined?arguments[1]:{};this.init(t,e)}init(t){let e=arguments.length>1&&arguments[1]!==undefined?arguments[1]:{};this.prefix=e.prefix||"i18next:";this.logger=t||f;this.options=e;this.debug=e.debug}log(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"log","",true)}warn(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"warn","",true)}error(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++){e[n]=arguments[n]}return this.forward(e,"error","")}deprecate(){
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 469 x 101, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):9632
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.957298307887787
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:4DGS3EtKKl/FYjE8Se1SbU+EP+HLziyObF58y/S8zcgPGfF2:gXE4tGeSUUniyOR5VS8zbCw
                                                                                                                                                                                                                                                                                                MD5:51B5C78EC92AF8082F00E9ECFE643C8F
                                                                                                                                                                                                                                                                                                SHA1:663ED7D235ABB7DDC79EEF6163534679B99C055C
                                                                                                                                                                                                                                                                                                SHA-256:47EC43CB5BBF99FDE0282C19887233CD06B0D72B4F321463746203A724655ECF
                                                                                                                                                                                                                                                                                                SHA-512:B7F9E4C33D169AFA5256F878D13FA0D2960E6D3DB48DF7177BA02688C222A0C1F4E0BE435C6EDE2D18CF639E0CB2506CFF88E78D7CDAE543D31A455006F3A57C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......e.......y6..%gIDATx..].....n..+j..+......qaa........u....Y@e=C<H..h....*.(.Q.D...xp...H.S.....zj...........G.........q...W.m..m........l....|.yn......?.gO..C ...B).C...d7.}..........0.$a.U.^i7..Og.@ ..%..5l. .wd..i.<Hu.l.*....Y....@h0(..~...;.3.W..e.@t35.Z....zL$J...d....}.,..GW.@ ....Z.@X...."...:.f{.gs4..\.....`.\...HB.+..H.c..........!.(K.}...NBl..",..`..>[.!.Z ...kh_..+.yVB.b..@.#.J....!..j.}.!..)vz......7.q?.N6k@..b..}.f...^.+I ...dX.iv.X._j.rEE5k.C..z...%..K..S.Q.f.}.K.>R7q..KW.@ ..1.5..0...N.?.X.~...DC......s.e.....A.Y .g.1...~.mG./....{........]s..@ D.6i.3....D.c.jv...\...g...a.a.!9.k.;.3u5.....=$..t.p,pS.C..n.........At.......*..#%.....b_......&......&E....]..%.....m-X..(...+|.Q....Fw..@ ...Xw.U*HH......1.2.T..l..~V....f.. d..G.w^.w....`.....,&M......@ ....j6cV..q..W...L.l.j..l.T..%.0.h..x..^.:.%).......$}.H..|...Lw..@ ...5.f.!..W..<.`y....v......D2..om..W1...E{...To?LNR.........@ .o.B2.. ?,...&!......@d.I..jEl..@..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):14742
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.813466335276141
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:zMDcd4AxXnd48Hbbn3UHEVoHmRShzhHOHl5lxXB0d:zMDcd4AE83n3UHEVoHmRShzhHOHlf4
                                                                                                                                                                                                                                                                                                MD5:B633FDA98956C22B3DCE9E1CCD01C68E
                                                                                                                                                                                                                                                                                                SHA1:8471C6BD9A58E7977F9904C1B5DE76A6A9840DF0
                                                                                                                                                                                                                                                                                                SHA-256:1EE07AD905959FA15086B038749800E0228108E4A300EE4F8DD8AD714C44FF9B
                                                                                                                                                                                                                                                                                                SHA-512:99F0B6FC2133A387F35EFB0AF9A95A86699561F9F47522B7FEE7D4DA0D41D2F241665F27DC0FE684DE5E36B386962E899CF1A14876F854ABF6F542978E94B045
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:{"search":"Search","no-title":"No title","search-ellipsis":"Search...","left":"Left","right":"Right","search-box":"Input field to perform a search. Insert a query. To send, press Enter.","search-box-with-suggestions":"Search field with suggestions. To begin navigating suggestions, while focused, press Down Arrow. To send, press Enter.","search-box-with-suggestions-macos":"Search field with suggestions. Suggestions may be available under this field. To send, press Enter.","search-box-with-suggestions-keyboardless":"Search field with suggestions. Suggestions may be available under this field. To send, press Enter.","search-suggestions-single-list":"Search suggestions. To navigate between suggestions, press Up Arrow or Down Arrow. To select a suggestion, press Enter.","search-suggestions-double-list":"Two lists of search box suggestions side-by-side. To navigate between suggestions, press Up Arrow or Down Arrow. To toggle between the two lists, press Left Arrow or Right Arrow. To select a
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 91 x 26, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.002585360278503
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlult/oYGsyxl/k4E08up:6v/lhPSAYGB7Tp
                                                                                                                                                                                                                                                                                                MD5:610CD2A95AE474E6B27A018B5F2DDD3C
                                                                                                                                                                                                                                                                                                SHA1:BAA06CCF87943FBDE85C6E86498397FAA3B4F1E7
                                                                                                                                                                                                                                                                                                SHA-256:2FD2230CED913E8453B9AE2E41DA9396B3121B438C1D85EA8EDF947A65864B6B
                                                                                                                                                                                                                                                                                                SHA-512:7431659BE169FD336E26117F056C0ABDC4851CCBD5500217A545D5C74402D0160A9DDA2D9A6A5B1C61EA696A053808B2FE89E9AA2A31AECB67E74C515785FC2E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...[.........WP......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (332), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):332
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.258880775491362
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:1V9UrC8Y1kESiAp0z0UZgpk+aJkFRLEk/9MybbqrHgD1fNxbzDxzt1H1uPxUBn:z9Uk1kETpLkrLT9M5ED1FxbJzv1uWR
                                                                                                                                                                                                                                                                                                MD5:187D12EEBD779D23648EEA53B374E077
                                                                                                                                                                                                                                                                                                SHA1:A20A17316148A0A682EA049BE5C5079D6E408F6A
                                                                                                                                                                                                                                                                                                SHA-256:697CE237F67884B8F39A727B815916CFEC308441CC6FBB777F8BA44ECEC506B5
                                                                                                                                                                                                                                                                                                SHA-512:3FF446C4019D1D48B52367C96B483B7139D313311C6A04E74D2E3562B32D4BE44C006252EF1C1220F7D998CF03E01F2380AE72278C33BF64A2FE4028536A608D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhKsAQlvRW1_e-99YBIFDRE1L_0SBQ3V-UQ7EgUNE_DbGRIFDTvv1XsSBQ3WNUhiEgUN8N836hIFDXJ5ig4SBQ2r4NqYEgUNJYGo3xIFDVYw4kASBQ0y5kzCEgUNmnNjCBIFDUPJeNASBQ1eAfHwEgUN3-2ISRIFDQ3cbNESBQ1htuoeEgUN70npTRIFDQaYJcQSBQ1Dj6sdEgUNXG6r8RIFDXHKxLEhNYCbSg3XjEc=?alt=proto
                                                                                                                                                                                                                                                                                                Preview:CvYBCgcNETUv/RoACgsN1flEOxoECAMYAQoLDRPw2xkaBAgFGAEKCw0779V7GgQICRgBCgsN1jVIYhoECA0YAQoHDfDfN+oaAAoLDXJ5ig4aBAgDGAEKCw2r4NqYGgQIBRgBCgsNJYGo3xoECAkYAQoHDVYw4kAaAAoLDTLmTMIaBAg8GAEKBw2ac2MIGgAKCw1DyXjQGgQIJBgBCgsNXgHx8BoECCEYAQoHDd/tiEkaAAoHDQ3cbNEaAAoHDWG26h4aAAoHDe9J6U0aAAoLDQaYJcQaBAgiGAEKBw1Dj6sdGgAKBw1cbqvxGgAKCw1xysSxGgQIDBgB
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):2470
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.319445440734576
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:HOEa2pJc+u7OEaPN0xDOpaWJc+u7OpajN0xDObaQJc+u7ObaNN0xD:HOEa2pJc+u7OEaPNKOpaWJc+u7OpajNf
                                                                                                                                                                                                                                                                                                MD5:23F07988DB838B494B059299F0F83745
                                                                                                                                                                                                                                                                                                SHA1:B867F010FE331F7E04431E7CE712E6B28AFF7E62
                                                                                                                                                                                                                                                                                                SHA-256:84F018AF5C775E81D96C86859FEE9FB6CCCF86D3FB32FC58616B6AA6786076F3
                                                                                                                                                                                                                                                                                                SHA-512:E1FF5ED9CB6E8793B302371971FFDECD69E0AF2208EADB988D17097083C5E59E73911C195F00AB0A3B8FC9D01429FEF5E7FFD28515388853EB0BEE4EA095A124
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://fonts.googleapis.com/css2?family=Lato:wght@400;700;900&display=swap
                                                                                                                                                                                                                                                                                                Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSw
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):166
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.983204749281448
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:TMQzKI2Hwdd5iLGRMQ092pIoKcLuWAGR/f/bKBOpFTEWsV/YpmDHBEIEV:ADKd0LGMvmIoK1HOQOPE84qIEV
                                                                                                                                                                                                                                                                                                MD5:30298E62EFD12C5C5460EA11B76D3DB3
                                                                                                                                                                                                                                                                                                SHA1:25083F537FAF049210B73F4BCECFC594186DCBF6
                                                                                                                                                                                                                                                                                                SHA-256:88F4C87A8A1ECA53F897C8AEF05769E4C7B981DCD2A27EF876AE197CA50132E7
                                                                                                                                                                                                                                                                                                SHA-512:51D416186E044A3D308A921FE5608331F34909B25331BD407E9F3EAD5CCEBD84548DBC733430BD093FB1B05C5AB9DB0E9372D3A8F1650FCCBB060ACC91AB2287
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-9c7dbbdf.js
                                                                                                                                                                                                                                                                                                Preview:function t(t,o){return t.querySelector(n(o))}function n(t){return`atomic-layout-section[section="${t}"]`}export{t as f,n as s};.//# sourceMappingURL=p-9c7dbbdf.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5436)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):294713
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.600932523395831
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:bI86Riw3n7jxi5RwUH0irmSCd6lTQ0nrYYGLFTpT9l7DX+nD6g8kJbyf9n61:U8S3/xi5OkEYSFTdDH+nD6g8kJby6
                                                                                                                                                                                                                                                                                                MD5:190501C09659A3D5A29CD0DC4FB57845
                                                                                                                                                                                                                                                                                                SHA1:A49E3B11D9D53AA78D73A666320BE1B8839FD2A6
                                                                                                                                                                                                                                                                                                SHA-256:6E9252EE6198A175A33FF5FD837F7218BE5EA031E9860B11F09F34FDD470AFB9
                                                                                                                                                                                                                                                                                                SHA-512:3D7BF6C35B77E3FD26559E4F47035FA067E2220514473A96DB8A514D1F7B43895D1D877890117A1BFB529B68AE57370B8DE06A4A39431AA30FF6BABC054A15F0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=DC-11735268
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cps","priority":1,"vtp_cpsMode":"ALL","tag_id":9},{"function":"__ogt_ga_send","priority":1,"vtp_value":false,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":1,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_autoPhoneEnabled":false,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoAddressEnabled":false,"vtp_autoEmailEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":true,"tag_id":13},{"function":"__rep","vtp_containerId":"DC-11735268","vtp_remoteConfig":["map"],"tag_id":7},{"function":"__ccd_add_1p_data","priority":0,"vtp_
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (760)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):799
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.159453689852878
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:1ArnZEYigVFhVQolF6yqYRFIMPEzVE5F2pvCXWMPKRFsCuSgwZPXwZ1V0Z:1AdfNqYRFL5FnLSFsC7ZIZ1I
                                                                                                                                                                                                                                                                                                MD5:E20D106133CE12044ADAEA6CC09DD19A
                                                                                                                                                                                                                                                                                                SHA1:226A8D6B013A1364F8592385AE4C0003D5C1BB65
                                                                                                                                                                                                                                                                                                SHA-256:43CCE543FFC951A61E8FD2AB69A9FDA7E5424BBF3F6CCE46102EE0E16974DEA6
                                                                                                                                                                                                                                                                                                SHA-512:C47E9875F3818D36197E8A0EEF3A2EC774E1BBA4726A1B0C3DEB7054D8F3563396022D77AE09DC1ABC7915C96E739C841878776D79F0EE08294D5C94D69DCAE1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-f51f762b.js
                                                                                                                                                                                                                                                                                                Preview:import{h as e}from"./p-5925f187.js";import{e as s}from"./p-8f5830b4.js";const t=(e,t)=>({part:"query-suggestion-item",key:`qs-${s(e.rawValue)}`,query:e.rawValue,ariaLabel:t.t("query-suggestion-label",{query:e.rawValue,interpolation:{escapeValue:false}})});const r=(s,t)=>e("div",{part:"query-suggestion-content",class:"flex items-center"},t);const a=({icon:s,hasSuggestion:t})=>{if(!t){return}return e("atomic-icon",{part:"query-suggestion-icon",icon:s,class:"mr-2 h-4 w-4 shrink-0"})};const n=({suggestion:s,hasQuery:t})=>{if(t){return e("span",{part:"query-suggestion-text",class:"line-clamp-2 break-all",innerHTML:s.highlightedValue})}return e("span",{part:"query-suggestion-text",class:"line-clamp-2 break-all"},s.rawValue)};export{n as Q,a,r as b,t as g};.//# sourceMappingURL=p-f51f762b.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1794)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3539
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.6212091603297125
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:l+9I72V5z55epylOdit5etEyp3K0LOvN0qS60LOvN0qSN0Vv+dJ6JKcFVlH2zMSg:T2z8ylOc0E03wN0zgN0zuvy8ZH5Xzau
                                                                                                                                                                                                                                                                                                MD5:930A7E5EF0C58F29D70A63F9B33502DB
                                                                                                                                                                                                                                                                                                SHA1:5DC2AAF314812469FD8E942D5DE9DE54D8997C09
                                                                                                                                                                                                                                                                                                SHA-256:AC93AFE5DE2B39456D0F974800C9F7A10B79DCAE2BF0702249FE513C2E1CA480
                                                                                                                                                                                                                                                                                                SHA-512:70AC91C243AFBB79F6660DFA6EF62AEE95DF4DF968A3052E0306ABC4124CF053D8A9535D1FA93EF35BFCDED761E8FD321224F986E2F7506B1BE08E8878D98DBC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/sites/default/files/css/css_DIFZ0MXHS8kJFf3KYYRxg0vOsHAS5AZrRZzPe-4kZOA.css?delta=2&language=en&theme=cfa_base&include=eJyVU-1ugzAMfCFapL1QZIILVp04ikO3vv1MYB-sVKN_kHO5sx189hdwHSi2A0sHfNJyZ4pD4w1XhOxHB4mclxtKW79etfEyopJEQ8ZTGTHgBnLIBsVisliAIub96z5PCdhZPO0TrJXr5qYGljYkibVAelZkj7nW61j8Vf9lKxV0F5FyIHPljgj9Ea54si7mt-03EctMLRgSQ0Fd-v3Gl47s-sPiiflQiig9uiRM_u4SDPhMGUCX5F_CP8CexKb3W1CPyf7yW_c42WMSF6QjfqVYMAO4CDcaoBjvBeVq8k2nrlr6YSWEGZJSHYclztgkyDBkSKO2i7fOP8h5imnqmHTEvpn9oWXqSdxAsd0eT2sh266cqUet9HeLHDDm0lKk0qy2CdgTLOZpH6Hzsox6t6mFdl7sT-_ejqY
                                                                                                                                                                                                                                                                                                Preview:/* @license GPL-2.0-or-later https://www.drupal.org/licensing/faq */..collapsiblockTitle button{display:block;width:100%;padding:0;cursor:pointer;text-align:left;color:#0071b3;border:none;background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAcAAAAHAQMAAAD+nMWQAAAABlBMVEX///8AAABVwtN+AAAAAXRSTlMAQObYZgAAABJJREFUeJxj+MdQw2DBIMAABgAUsAHD3c3BpwAAAABJRU5ErkJggg==) no-repeat right}.collapsiblockTitle button:hover{color:#018fe2}div .collapsiblockTitleCollapsed button{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAcAAAAHAQMAAAD+nMWQAAAABlBMVEUBawAAAACA2Sw2AAAAAXRSTlMAQObYZgAAAAFiS0dEAIgFHUgAAAAJcEhZcwAACxMAAAsTAQCanBgAAAAHdElNRQfWBBkTFRtzktmWAAAAFElEQVR42mPgYJBgsGCoAGIJBg4ACCYBKWEREuIAAAAASUVORK5CYII=)}.collapsiblockContent{overflow:hidden}[dir=rtl] .collapsiblockTitle button{display:block;background-position:left}[dir=rtl] .collapsiblockTitleCollapsed button{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAcAAAAHAQMAAAD+nMWQAAAABlBMVEUBawAAAA
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):962
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.341716561721763
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:uCEact/BVCEyEJaRUuEenjJ0JYyd5J2fLdJhJUoJhJUvJHWDAeUH:uDt/BVDMlJ0d5CLdTzT8QDbUH
                                                                                                                                                                                                                                                                                                MD5:3B59FD44B9E192A7B74FC152949E8D4A
                                                                                                                                                                                                                                                                                                SHA1:39D12EAEEC56763D83263EAA46BCD373BC4773C3
                                                                                                                                                                                                                                                                                                SHA-256:DDFB98CF68D1823041F7B948F43CE57EBB36BF6535C0FB8E3D5EFC5FA0029747
                                                                                                                                                                                                                                                                                                SHA-512:A436432FF1E467E3B9B14763186E320598EBA2AE726CE33641B896A13CFB73D0F10409EA729A13C629639D0001C57DD7921A2E96B15CA0F892D0455E5E6A9119
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://assets.adobedtm.com/ca679de7f940/5199d11943bc/9b03c9f7c127/RC4892a1983ab54937a9912e1240732f2b-source.min.js
                                                                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/ca679de7f940/5199d11943bc/9b03c9f7c127/RC4892a1983ab54937a9912e1240732f2b-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/ca679de7f940/5199d11943bc/9b03c9f7c127/RC4892a1983ab54937a9912e1240732f2b-source.min.js', "setTimeout((function(){var e=\"event87\",a=_satellite.getVar(\"ClickType\");\"Download\"===a&&(e+=\",event4\"),e&&(s.events=e,s.linkTrackEvents=e,s.linkTrackVars=\"events,eVar5,eVar45,eVar46,eVar86,prop58,prop60\"),s.eVar5=a,s.eVar45=_satellite.getVar(\"Server (Domain)\"),s.eVar46=_satellite.getVar(\"tabProgram\"),s.eVar86=_satellite.getVar(\"this.@cleanText\")||_satellite.getVar(\"ClickLabel\"),s.prop58=_satellite.getVar(\"this.@cleanText\")||_satellite.getVar(\"ClickLabel\"),s.prop60=_satellite.getVar(\"linkHref\"),s.tl(!0,\"o\",\"Link Tracking\"),s.clearVars(),console.log(\"Adobe Analytics tracking fired with events:\",e,\"after 1-second delay\")}),10);");
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):14742
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.813466335276141
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:zMDcd4AxXnd48Hbbn3UHEVoHmRShzhHOHl5lxXB0d:zMDcd4AE83n3UHEVoHmRShzhHOHlf4
                                                                                                                                                                                                                                                                                                MD5:B633FDA98956C22B3DCE9E1CCD01C68E
                                                                                                                                                                                                                                                                                                SHA1:8471C6BD9A58E7977F9904C1B5DE76A6A9840DF0
                                                                                                                                                                                                                                                                                                SHA-256:1EE07AD905959FA15086B038749800E0228108E4A300EE4F8DD8AD714C44FF9B
                                                                                                                                                                                                                                                                                                SHA-512:99F0B6FC2133A387F35EFB0AF9A95A86699561F9F47522B7FEE7D4DA0D41D2F241665F27DC0FE684DE5E36B386962E899CF1A14876F854ABF6F542978E94B045
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/lang/en.json
                                                                                                                                                                                                                                                                                                Preview:{"search":"Search","no-title":"No title","search-ellipsis":"Search...","left":"Left","right":"Right","search-box":"Input field to perform a search. Insert a query. To send, press Enter.","search-box-with-suggestions":"Search field with suggestions. To begin navigating suggestions, while focused, press Down Arrow. To send, press Enter.","search-box-with-suggestions-macos":"Search field with suggestions. Suggestions may be available under this field. To send, press Enter.","search-box-with-suggestions-keyboardless":"Search field with suggestions. Suggestions may be available under this field. To send, press Enter.","search-suggestions-single-list":"Search suggestions. To navigate between suggestions, press Up Arrow or Down Arrow. To select a suggestion, press Enter.","search-suggestions-double-list":"Two lists of search box suggestions side-by-side. To navigate between suggestions, press Up Arrow or Down Arrow. To toggle between the two lists, press Left Arrow or Right Arrow. To select a
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 72 x 72, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1608
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.569876942243754
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:+RSVlnI7PU31zGSs5bdlNfO7977+HbepCXcRTVuS:4G5I7kwSs7W977kbSj
                                                                                                                                                                                                                                                                                                MD5:9376E138B208E3E87DD6D6AD5F4313F7
                                                                                                                                                                                                                                                                                                SHA1:1AB8670EFF58E384BDF7692FFE229699C3C4DE08
                                                                                                                                                                                                                                                                                                SHA-256:58054CF614AC0D9EFF3C037294A9C13A19D950FEE687FD1E722F95737DC4BD72
                                                                                                                                                                                                                                                                                                SHA-512:80C1941CCFEDCD6DAFDA7FD60FFD0BF7E9C76F6964385DF0CAEC4531F82412560B326DFB2A3E59C24BDD086ED77BEED42D083383704FFFD7C181499D3DB4DD0C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...H...H.....b3Cu....PLTE...@p.Cv.Ds.Dw.Fv.Hx.Cu.Du.Dv.Ev.@p.@p.@p.@w.@x.Hw.Hw.@u.Eu.Eu.Ds.Dt.Dw.Dw.Dw.Cs.Cv.Fv.Cv.Fv.Bu.Eu.Ex.Fv.Cu.Eu.Bt.Dt.Dv.Dv.Du.Dv.Cu.Cw.Cu.Cv.Cw.Eu.Ew.Ct.Cv.Dv.Cv.Cv.Dv.Du.Du.Du.Du.Dv.Du.Dv.Cv.Ev.Cv.Ev.Dv.Dv.Dv.Dv.`U....FtRNS............. !001@@@AOPPP__````ooppp..............................Zg[<....IDATX.X.B.8..n.m.m..T..jH)6...,.j.......~.e.f...F'sf.F....d...8O..vM.......!..9........'...">....>...c.X...9...<Q.Y....T:v..}$".&lY...".`?...y(.E.D.u.^.......n..<.....tlLi.........c/.H...U|.e./.c<#uO.'..Dl....Z:v.....b.EP.cH:....._C...>qe)".*Ri.......}...A.lU.p.5}..#b....V../W.n"....8.JW.\~......+D5...;...Z..._RS..Kme.Eo..EL=3........O.....C.MI..,.T......z.\....i....d?1.....JDS.oZ.......6G^.r.*.X....5.!As.(. ...M......I.v...$..z'..X).<D..|]....G^.vj..y.D...%....d..mV.T...2.H..YC.^......%..F..it..h..*..l7...F..n..nCl..v.}.....-K......v...2...DC..+J......}%.+iw..l...R.c5....p.+.*fO- .......f.....B.).t7t.H.d^..O..X#...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):23040
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.990788476764561
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:384:adpABC4a0HkBpR1HWtGu06B6lsoAKiwY0HcLKglV6Z+DVb35PJZDdiZeJ1vqYg:0AHa0Ezf2tZn6lsoABwTKK46ZQb3V7wD
                                                                                                                                                                                                                                                                                                MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                                                                                                                                                                                                                                SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                                                                                                                                                                                                                                SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                                                                                                                                                                                                                                SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                                                                                                                                                                                                                                Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):15406
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.551416339008717
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:1yLoVErvgY/AJ4g+fQZEoRCrTtv53gY0qghsUOaJKOMZE8aOKYDzZAQD:AvgEAKNfQuv5QY0JhVrRzszi8
                                                                                                                                                                                                                                                                                                MD5:75A2B102E34273CCEFBDCFFD0A677433
                                                                                                                                                                                                                                                                                                SHA1:9597D32FCEBF7504075634F3170A2CBCA363C4BA
                                                                                                                                                                                                                                                                                                SHA-256:ADD64A59D26562CDDCF0F143C1012C708DA58E2285CED0A4AA45DF5FDF1054A7
                                                                                                                                                                                                                                                                                                SHA-512:96F869F2C3AE363C0977EE7F4A7A0BEAC75347C46060C3681B968CF20225D30073B3213FC725E59CAA166F271E5F3009A779B33319EF3671019EA451BA5A453A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..............................................s@<.uCv.uC~.vB..tBp.mI...............................@..tF!.....tBw.uD..uC..vD..uCz.....sB..uBF.................f3..vBh.vC..qB..uC..vC..vC..vC..sCT.tBp.uC..uC..sC_.UU..........uDS.uC..uC..vCs.wDV.tC..vC..vC..wA/.uC..vC..uC..vB..wB>.....w;..wC..vC..uC..uC..x@@.tC..uB..tC}.uBF.uC..vC..vD..vC..tC..wD..x@ .vC..uC..uC..uC..uC..r@8.uB..tC\.tC}.tC..vC..vD..vBp.tC..........wDV.uC..uC..uB..uD..tBl.vC_.sC5.vC..vC}.vCP.r>1.vCP.vE4.....tCD.sA3.qB6.tC9.uC=.sB>.uAS.m7..wD..r>1.sCE.tC}.vB..uB..uC..uDm.uC..uC..uC..tD..tC..uD..sCj.`@..f3..uDq.uC..uB..uC..uD..uC..uB|.uBt.uB..tC..uC..vC..uC..sD<.tCn.vBh.uCH.sCE.uC..uC..vD..wD..uCo.tC\.vC..vD..uC..tA}.rD1.tC..uD|.uDb.uD..vD..uC=.sC_.uC..uC..tAO.x@ .uD..uD..uC..r@8.vC..uB..uD..sCP.uD..uC..uD..uDb.qB..tBp.s@......tF..x<..x@$.vC..uC..uD..vD..uA?.uC..tC..uC..vC..wD..................j@..uB..uC..uD..vD..uC..tC9.uD..vB..uC..vD..uE%..................
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (508)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):547
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.106722188173828
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:quxLY647zDYLY/1K/XY6CFreLYHN/d/NWLcTbKHqLWt8o7DoCMHZFrm1vXMfQQgR:Xsgh4ujRQi7Dn4ZFrKvYxjJolYQ
                                                                                                                                                                                                                                                                                                MD5:480BEFC31AF4CBD71B62863F47D8DD7A
                                                                                                                                                                                                                                                                                                SHA1:AF07D1F1053FBB56E8890F897DEF771D8F318454
                                                                                                                                                                                                                                                                                                SHA-256:8BC3A01C3EF4B5FB816A7EA1CF3BE6A6C27A038404B3E8BA00105A0341179AAB
                                                                                                                                                                                                                                                                                                SHA-512:E6EC4EF25DB62D61CA9F5790B8E957C80978A3217DD523ECBBBD1179BB9060483467D8146BCD3A4D253F7816E39F1F2317161FEA65E34902202413CBDC7E0CF6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-e9c4f463.js
                                                                                                                                                                                                                                                                                                Preview:var e=typeof globalThis!=="undefined"?globalThis:typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof self!=="undefined"?self:{};function o(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e["default"]:e}function n(e){throw new Error('Could not dynamically require "'+e+'". Please configure the dynamicRequireTargets or/and ignoreDynamicRequires option of @rollup/plugin-commonjs appropriately for this require call to work.')}export{n as a,e as c,o as g};.//# sourceMappingURL=p-e9c4f463.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65360)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4287280
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.861030864297231
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:n03xQTNO5lLGEfCciuz5BhArE6bcGx0eeNvMBf5xYSMOMFQiHom3I2arNAnZHvqr:z
                                                                                                                                                                                                                                                                                                MD5:CA7E490F55ADB07539DB5F4B07DDCE06
                                                                                                                                                                                                                                                                                                SHA1:8DCDCFA4AD3527C5352EE4C765F9194ECEF0FE0A
                                                                                                                                                                                                                                                                                                SHA-256:68AD8B040D6CC54F4E77DCCA9B591234E2430A2DECEA8ECCD54A5368F54542A6
                                                                                                                                                                                                                                                                                                SHA-512:EF8555CD233896467D8DCF0DBD85C57FFA573ED48AF4F90F404B69857D9A6D1AF25E6046F7FD30384F1EE49EA5AC6B55E64ABE5DECFF98E5C7E68C8D34AB6565
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://uxpatterns.cfainstitute.org/globalbundles/styles/global.css?v=aK2LBA1sxU9Od9zKm1kSNOJDCi3s6o7M1UpTaPVFQqY
                                                                                                                                                                                                                                                                                                Preview:./*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */@import"https://fonts.googleapis.com/css2?family=Lato:wght@400;700;900&display=swap";html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:rgba(0,0,0,0)}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/16623288528?random=1744729281618&cv=11&fst=1744729281618&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54b0v9189626621za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy&ref=https%3A%2F%2Fcompliancetracking.cfainstitute.org%2F&hn=www.googleadservices.com&frm=0&tiba=CFA%20Institute%20Privacy%20Policy%20%7C%20CFA%20Institute&npa=0&pscdl=noapi&auid=41841425.1744729281&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (893), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):893
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.58531211730349
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:hMiRO9ML1qhHRKw9+qGrB47aTb6DCCBRKw48:NOa5QImNl7WeDC6IJ8
                                                                                                                                                                                                                                                                                                MD5:56927CDF9EB233FABFB5505A861AB6A9
                                                                                                                                                                                                                                                                                                SHA1:A734A0DDFDAAA7391C3F9171B5E4F5F69E56A794
                                                                                                                                                                                                                                                                                                SHA-256:87482C1C55DCFFCCF81F42F0CC92CF058162FD41014CCE6276A10F4581D94C0A
                                                                                                                                                                                                                                                                                                SHA-512:864624799E8FF9EA478A50B7E0FD99BAA8E030D0F36B2C3B502BB5B5C62E25DE81BAE4A6CBDB679DA6ACF1A6BBB46077308F83C0578FB00DDC16EBA27B6B28D0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://11735268.fls.doubleclick.net/activityi;dc_pre=CIqy3Iqn2owDFdQkswAdTr09Dg;src=11735268;type=cfa-60;cat=cfasi0;ord=7315584010860;npa=0;auiddc=41841425.1744729281;u9=%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy;ps=1;pcor=1089876910;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;user_data_mode=a;_tu=IFA;gtm=45fe54b0v9135073708za200;gcd=13l3l3l3l1l1;dma=0;dc_fmt=1;tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950;epver=2;em=tv.1;~oref=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy?
                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CIqy3Iqn2owDFdQkswAdTr09Dg;src=11735268;type=cfa-60;cat=cfasi0;ord=7315584010860;npa=0;auiddc=*;u9=%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy;ps=1;pcor=1089876910;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;user_data_mode=a;_tu=IFA;gtm=45fe54b0v9135073708za200;gcd=13l3l3l3l1l1;dma=0;dc_fmt=1;tag_exp=102509683~102803279~102813109~102887800~102926062~103021830~103027016~103051953~103055465~103077950;epver=2;em=tv.*;~oref=https%3A%2F%2Fwww.cfainstitute.org%2Fabout%2Fgovernance%2Fpolicies%2Fprivacy-policy"/></body></html>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (970)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1009
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.214492313406183
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:2sQPfR8vyf0LjRWCVnTMxWFXuTIToFsGUFI66Zur3FhST9GquRvaJHL:2sSR8vyfYjwCFTMxC0I8sGcIJc1hM9GK
                                                                                                                                                                                                                                                                                                MD5:C4E2C993AAC15DC0EE82FE25A673F4EC
                                                                                                                                                                                                                                                                                                SHA1:0386C572E5058988F3CC2BEE45BFA3E6EC61BF69
                                                                                                                                                                                                                                                                                                SHA-256:AC9069DDD090A1207F2056A866581448417AA602DCBCEDE1C6D5896EE37DA021
                                                                                                                                                                                                                                                                                                SHA-512:611ECE4C3BE9B433C00103E8C61E4B32CD90935DE8600B97EEEAB00ADFC9BFA74F6A584A034F30FDF322AE65D22C60BCFA755AEB7E517E109A2BEF57E32CF6E7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-4dcb66f1.js
                                                                                                                                                                                                                                                                                                Preview:import{l as t}from"./p-1580513b.js";const n="ripple";function o(t){return Math.cbrt(t)*129.21}function i(t){if(getComputedStyle(t).position==="static"){t.classList.add("ripple-relative")}}function a(t,a){var p;const e=(p=a.parent)!==null&&p!==void 0?p:t.currentTarget;const r=e.getElementsByClassName(n)[0];r&&r.remove();e.classList.add("ripple-parent");i(e);Array.from(e.children).forEach(i);const s=document.createElement("span");s.classList.add(n);s.style.backgroundColor=`var(--atomic-${a.color})`;s.setAttribute("part",n);const l=Math.max(e.clientWidth,e.clientHeight);const u=l/2;const m=o(u);const{top:d,left:f}=e.getBoundingClientRect();s.style.width=s.style.height=`${l}px`;s.style.left=`${t.clientX-(f+u)}px`;s.style.top=`${t.clientY-(d+u)}px`;s.style.setProperty("--animation-duration",`${m}ms`);e.prepend(s);c(s,m)}async function c(n,o){t(n,"animationend",(()=>{n&&n.remove()}));setTimeout((()=>n===null||n===void 0?void 0:n.remove()),o+o*.1)}export{a as c};.//# sourceMappingURL=p-4dcb66
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2947)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3610
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.345852278883309
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:y4OXHFCRKvSdru28sDOi9xR5jvhjk9RIrrcq:ydXHcKvS5BDOi9pljkIp
                                                                                                                                                                                                                                                                                                MD5:0EA126AAC3DAD30901378AF82CE37C15
                                                                                                                                                                                                                                                                                                SHA1:D4C3D3BE50587DA369B5BC4A2E793CF4344A71DF
                                                                                                                                                                                                                                                                                                SHA-256:DE718124438FD062792FAE1259FF3A06641D342ABCFA2C47CE957374EC071F62
                                                                                                                                                                                                                                                                                                SHA-512:B2D25DBB041F24486339CAFB865EF50229BAF5D15EC55D74F0937B897C0D0CD346491154EA6E3364B14EB8A3D3128799E165EAB8095D4B893C699B866D25C818
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-44779695.js
                                                                                                                                                                                                                                                                                                Preview:/**. * @license. *. * Copyright 2025 Coveo Solutions Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. * . * http://www.apache.org/licenses/LICENSE-2.0. * . * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.function t(t,n){const e=`\n The following properties are invalid:\n\n ${t.join("\n\t")}\n \n ${n}\n `;return new r(e)}var r=class extends Error{constructor(t){super(t);this.name="SchemaValidationError"}};var n=class{constructor(t){this.definition=t}validate(r={},n=""){const e={...this.default,...r};const i=[];for(const t in this.definition){const r=this.definition[t]
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (427)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):466
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.886721130203609
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:Ax67AMf0/OgDMOJLM0LRp3T/wjfYJdTTggmIB6ax3DvM/o7QRLJT1XTXl3KRz2/L:Ao2aQLRLRpbD/TVk51Xzx6Fej
                                                                                                                                                                                                                                                                                                MD5:E5BFB65DF4BB39D7B9B24A1BF00CCCFE
                                                                                                                                                                                                                                                                                                SHA1:B2F4A9468ADF8CEED84F0E88EA16EC9FA8B01AEE
                                                                                                                                                                                                                                                                                                SHA-256:6F38DC4EE2768C773FA95D26A68BF9B0FDA6C942C165094B384A265DB6D55A04
                                                                                                                                                                                                                                                                                                SHA-512:E53867A790239B98CBE4A8E36AA3DAB9017DE0B715F94668C3134DE6D932FE03F7E3442279DB75B9A747CB99ED9D5F20815D0D951465934BC07005C5C1D1EB59
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-e48090a7.js
                                                                                                                                                                                                                                                                                                Preview:function e(e){let n=[];let t=null;function u(){const e=n.shift();if(e){e.execute()}else{clearInterval(t);t=null}}function l(e){n=n.filter((n=>n.id!==e))}return{enqueue(r,c){if(c){l(c)}n.push({id:c,execute:r});if(t===null){u();t=setInterval(u,e.delay)}},clear(){n=[]},cancelActionIfQueued:l}}function n(e,n){let t;return(...u)=>{clearTimeout(t);return new Promise((l=>{t=setTimeout((()=>l(e(...u))),n)}))}}export{e as b,n as d};.//# sourceMappingURL=p-e48090a7.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8974)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):488183
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.650241966861887
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:Ykao3FfS3/mlDoOCcYgEdIEDoS+nD6g8AXY1xk:PaSFq3elDoOCToNyu
                                                                                                                                                                                                                                                                                                MD5:D8F07854BA0B84FCBBFF14B3C9D96539
                                                                                                                                                                                                                                                                                                SHA1:886CE172638070F4A3EE4F0FD49EF92D4DBE94BA
                                                                                                                                                                                                                                                                                                SHA-256:92978826A42BF6E1EF2954687313CEF131D76137B873FC05FB6B71FC7AD90E69
                                                                                                                                                                                                                                                                                                SHA-512:40B61759FCF3CA7813C203F4D295F7D3E68A840888248409C50DC05706DFC6C6435634BDB643AF964F6582B4C10BB7D3208DC550E5AAB7DB0E1D0F442F11DE3D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-FD9VH0194T
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":27,"vtp_rules":["list","confirmation"],"tag_id":11},{"function":"__ogt_ads_datatos","priority":27,"vtp_instanceDestinationId":"AW-11242127665","tag_id":39},{"function":"__ogt_1p_data_v2","priority":17,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_autoPhoneEnabled":false,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoAddressEnabled":false,"vtp_autoEmailEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":true,"tag_id":13},{"function":"_
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):176
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.006311469373617
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:UJmlmHVWfrSLGjuE+yRFDDtMLVfCcOBhmaH3KVVbtaNSKDIWRRMxNew:UIlmH8fGLQuty3SqtXoVbMAkBmMw
                                                                                                                                                                                                                                                                                                MD5:1C0CDB6863A365EAD1B7D08B2DD1DC48
                                                                                                                                                                                                                                                                                                SHA1:0B8A1F76E8B677A98A564F554482E183F5C5A214
                                                                                                                                                                                                                                                                                                SHA-256:917A4F1D6171A1BB04DDD6E3DDA6F1DDCBDC967015BC16EA36FCDCCAF8AE454C
                                                                                                                                                                                                                                                                                                SHA-512:7604266A57BFA3953E852DD5DFEEE3A4F4C68915A58D358073A51E5C71F9A6197E9F236C386BB4B2C50D46B0F610BBF7D310259EC24BF8E0F3CB0128FD32E498
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/sites/default/files/js/js_rkRY8n75fKMSpJm8KIxyXWRVvR4fcAUGcxQjqNDecz4.js?scope=footer&delta=6&language=en&theme=cfa_base&include=eJx9kEFuxDAIRS-U1NfopmdA2CYTMsS4Nm6mty_NtFI3zQYJ_vtg_7QgROwUbqIRZe6pcbU-JZ8r5xS-C2DOkKkbFzTWcqqdsKUVsDIk_SANZ93cqit1pwIJ7VQMjPYqaNRfchvVj_h0XGHC5X6lNz3mRducVMZe_lx8fgKEY8PGTrryhpbWV-Lbalfk9j6ofcJgoGWhZBD9FfnCULGhCD7AI1Nx-HYBH75LjyfpmPtq5yia7h5bo4nqP3nOaLpzmgdPO9q64SN0slGnzkbQbWRWOCh6HDv8JBV-e-FuJ3hwJkChZoEL2xctjcXI
                                                                                                                                                                                                                                                                                                Preview:/* @license GPL-2.0-or-later https://www.drupal.org/licensing/faq */.(function(window,settings){'use strict';window.MathJax=settings.mathjax.config;}(window,drupalSettings));;.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):263
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.953357637274138
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:t1oDtF/k8muMGWn3VSzHom8x3FMV6HobABKk3WNTvDfBKkJ6k0/v0n:t1qM8mN3VwHV8lH78k3+vDf8kJ6k0En
                                                                                                                                                                                                                                                                                                MD5:146266C429FE1EB517111B1085ECC3F8
                                                                                                                                                                                                                                                                                                SHA1:7E315CFED5B8705339CDA5DFBB091414C6135471
                                                                                                                                                                                                                                                                                                SHA-256:EDCB17314C5EBA64BA6A140DDFA23E14EBAFC1C2BC570288180C64CD8BB39DD8
                                                                                                                                                                                                                                                                                                SHA-512:5F86C42168B3EF80566BA8AA139770DF0378F152BD20BE3E458F8FD6683E31D60002819C07AB7D764F4F14DA235227EFA5794AA7C6EDF9AE504BF3D77C54AA5C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://compliancetracking.cfainstitute.org/css/custom.css?v=7csXMUxeumS6ahQN36I-FOuvwcK8VwKIGAxkzYuzndg
                                                                                                                                                                                                                                                                                                Preview:..gips-masterhead {.. background: url(../img/gips-masthead-bg-1600x260.png) no-repeat !important;.. background-size: 100% !important;..}.....category-label {.. margin: 0 0 1rem 1.155rem;..}.....category-label-help-block {.. margin-left: 1.155rem;..}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1700)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1731
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.2683508605847456
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:/1cKBbS9qNBPU7D170kg2BdbHsEBKn2Dxh8RhP19Wqx6KkkFAT0eNEBaSK7maUi9:/1lhS9LssVo919Lvq5oaSK7maUi9DYpo
                                                                                                                                                                                                                                                                                                MD5:AE11F74BDAAE51BA13385AA097723268
                                                                                                                                                                                                                                                                                                SHA1:D6CD1E79CEE878F761715AD811D29EA06637416E
                                                                                                                                                                                                                                                                                                SHA-256:582CC085DD8FEA044917D1EFDE838E77E845262FD025BBFE0339F808607C81F6
                                                                                                                                                                                                                                                                                                SHA-512:9E5A7DFE5F7AFC4A63601C7B10FEE91804955CD7BCD211A160052B8DE5E7BBF7F21793F2D3F4576AFE0104DB3B9F91F1D5616138439648056319E0B7A0AC4355
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://cdn.jsdelivr.net/npm/js-cookie@3.0.5/dist/js.cookie.min.js
                                                                                                                                                                                                                                                                                                Preview:/*! js-cookie v3.0.5 | MIT */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self,function(){var n=e.Cookies,o=e.Cookies=t();o.noConflict=function(){return e.Cookies=n,o}}())}(this,(function(){"use strict";function e(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)e[o]=n[o]}return e}var t=function t(n,o){function r(t,r,i){if("undefined"!=typeof document){"number"==typeof(i=e({},o,i)).expires&&(i.expires=new Date(Date.now()+864e5*i.expires)),i.expires&&(i.expires=i.expires.toUTCString()),t=encodeURIComponent(t).replace(/%(2[346B]|5E|60|7C)/g,decodeURIComponent).replace(/[()]/g,escape);var c="";for(var u in i)i[u]&&(c+="; "+u,!0!==i[u]&&(c+="="+i[u].split(";")[0]));return document.cookie=t+"="+n.write(r,t)+c}}return Object.create({set:r,get:function(e){if("undefined"!=typeof document&&(!arguments.length||e)){for(var t=document.co
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (357)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):396
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.957190960795893
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:0OGXchMXnXstTvIhCWTmRxGNv0IJpodAhgOM:0OGXoqXstvmCWTBN/JMRN
                                                                                                                                                                                                                                                                                                MD5:F18283CDFA15D9FF7DFAD5A54413B717
                                                                                                                                                                                                                                                                                                SHA1:578ED27189DD2CF54412CC5F51EADB0810E9FCA7
                                                                                                                                                                                                                                                                                                SHA-256:C9EFAA1F2D17E4245C02E36CD80A5D7E891EDE8376F266E79F37A1DB02B0BFD3
                                                                                                                                                                                                                                                                                                SHA-512:B8A7B8BC20A58F258BF78FB1C395CD9945BD02F82DAD262C97EC9B7717B303919B8E781951BB9BA7879DAD77ACC40CB3FBB7671694452DA04DDEF554E120F7B9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-3699e07e.js
                                                                                                                                                                                                                                                                                                Preview:import{b as o}from"./p-76cdb4e5.js";const t="atomic-search-layout";const e="atomic-search-interface";const n=`${e}-no-results`;const r=`${e}-error`;const s=`${e}-search-executed`;function c(o){return`only screen and (min-width: ${o})`}function a(s,c){return o(s,c,t,e,n,r,"atomic-refine-toggle","atomic-sort-dropdown")}export{a as b,r as e,s as f,c as m,n};.//# sourceMappingURL=p-3699e07e.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3217)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3256
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.118004420877168
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:8K7GoX5d//g7t6/jRaF+0zczL1V4XRA2q+KetdmAJP6P7CliqaDzaPJ8:ja+5dHg7tImDzsL1VeG2q+KxGsX
                                                                                                                                                                                                                                                                                                MD5:496A765AB2A3973EEC8BD6D1CD67A955
                                                                                                                                                                                                                                                                                                SHA1:4BB3696DF4655233531C01ABC9340652612A44B6
                                                                                                                                                                                                                                                                                                SHA-256:389516F5D2D38EEC868DC5DDF2A5B88F96C7CCC7280690CC841F17EFCC07E785
                                                                                                                                                                                                                                                                                                SHA-512:EE102B3646BCB072DE3878B23E8823348529DA2E8789CE8CD4CD6C9F9C2673A586D97D039FC88A76F755FBBEB214352CA7BA191BB7B16B05D8A8810C7B9B3400
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-1e3b01c2.js
                                                                                                                                                                                                                                                                                                Preview:import{h as t,H as i,g as e,f as n}from"./p-5925f187.js";import{b as o}from"./p-1580513b.js";import{c as s}from"./p-4fb8ce4b.js";const r=()=>t(i,{class:"atomic-hidden"});const a="atomic/initializeComponent";const c=["atomic-recs-interface","atomic-search-interface","atomic-commerce-interface","atomic-commerce-recommendation-interface","atomic-relevance-inspector","atomic-insight-interface","atomic-external"];function l(t){return new Promise(((i,e)=>{const n=o(a,(t=>i(t)));t.dispatchEvent(n);if(!s(t,c.join(", "))){e(new d(t.nodeName.toLowerCase()))}}))}class d extends Error{constructor(t){super(`The "${t}" element must be the child of the following elements: ${c.join(", ")}`)}}function h(t){if(!t.shadowRoot){return}if(window.applyFocusVisiblePolyfill){window.applyFocusVisiblePolyfill(t.shadowRoot);return}window.addEventListener("focus-visible-polyfill-ready",(()=>{var i;return(i=window.applyFocusVisiblePolyfill)===null||i===void 0?void 0:i.call(window,t.shadowRoot)}),{once:true})}const
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3037)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3038
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.221258156456205
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:GJnGKFLqXvXp6mpQ5VB7YVmzgzqhE/77mJQhsrQweCW+wm6YRjLqjnsjlvNqIxyF:T/XpPQlYV8xgvmeGMwerQqjnwNEJD5ye
                                                                                                                                                                                                                                                                                                MD5:72FA5450D2A500BDA6417AE0DD9C8D62
                                                                                                                                                                                                                                                                                                SHA1:7C9E279D85167D87823C76ED7DA161B515725168
                                                                                                                                                                                                                                                                                                SHA-256:280833B2D71921710CEDA39D212C4CDD6B36A6370F3615215CFF0562AA083D1F
                                                                                                                                                                                                                                                                                                SHA-512:94254B4E00369CA32A2A9DF85D2B65D2EC5430E2B9274BF4BE33D31D8B70FC69A1E04AACFB18B4C55402F1138C48850F617753248BA8743D0DBA02CC70A10E24
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/modules/contrib/collapsiblock/theme/dist/collapsiblock.js?sur9kr
                                                                                                                                                                                                                                                                                                Preview:const S=t=>new Promise(s=>{requestAnimationFrame(()=>{requestAnimationFrame(()=>{t(s)})})});let L={easing:"ease",duration:250,fill:"backwards",display:"block",overflow:"hidden"},T=["overflow","display"],C=(t,s)=>{let r=Object.assign({},L,s),y=r.display,p="none",u=e=>t.style.display=e,n=()=>t.clientHeight+"px",k=()=>window.getComputedStyle(t),g=e=>t.style.overflow=e?r.overflow:"",b=()=>t.getAnimations(),A=(e,i)=>{var a;T.forEach(m=>delete r[m]);let h=n(),f=[h,i].map(m=>({height:m,paddingTop:"0px",paddingBottom:"0px"})),{paddingTop:w,paddingBottom:x}=k();f[0].paddingTop=w,f[0].paddingBottom=x,e&&(f[0].height=h,f.reverse()),(a=window.matchMedia("(prefers-reduced-motion: reduce)"))!=null&&a.matches&&(r.duration=0);let v=t.animate(f,r);return v.id=(+e).toString(),v},l=async e=>{let i=b().map(a=>a.finish());return await S(async a=>{let h=e?n():"0px";e&&u(y),g(!0),await A(e,h).finished,g(!1),e||u(p),a()}),i.length?null:e},c=async()=>l(!1),d=async()=>l(!0);return{up:c,down:d,toggle:async()=>{v
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (24021)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):93937
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.221204102132483
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:DdTYC4MgVsoK5NBgPiRo0q9OJBWrTxbufPbSIjSStfSxc8rusGFBaZlqeQCrbl4K:DBFBK0q4WVxdQBBObC0Z33h7/
                                                                                                                                                                                                                                                                                                MD5:26E1794AFACD4AAD0B24FF144971A263
                                                                                                                                                                                                                                                                                                SHA1:8521FDFA391E1F47F407F0B18E25E6C91AB826EF
                                                                                                                                                                                                                                                                                                SHA-256:FFAE0CA7C73DCC10CB06125174B700DCC0AB0659D53B6277945C6BF304CE3690
                                                                                                                                                                                                                                                                                                SHA-512:162251E03FCC049EC27E28DE1B24D154D437D99A5F7FB101761F3BAA2FD87BCF8C566E85C9846BB7E8C06C18DC58C6DC36E47D77717534204AF3CD35321DCA95
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.cfainstitute.org/sites/default/files/js/js_kfiNrUFion_jCCbUCHcohp9YqsyVVGxH2njboKqhYf4.js?scope=footer&delta=2&language=en&theme=cfa_base&include=eJx9kEFuxDAIRS-U1NfopmdA2CYTMsS4Nm6mty_NtFI3zQYJ_vtg_7QgROwUbqIRZe6pcbU-JZ8r5xS-C2DOkKkbFzTWcqqdsKUVsDIk_SANZ93cqit1pwIJ7VQMjPYqaNRfchvVj_h0XGHC5X6lNz3mRducVMZe_lx8fgKEY8PGTrryhpbWV-Lbalfk9j6ofcJgoGWhZBD9FfnCULGhCD7AI1Nx-HYBH75LjyfpmPtq5yia7h5bo4nqP3nOaLpzmgdPO9q64SN0slGnzkbQbWRWOCh6HDv8JBV-e-FuJ3hwJkChZoEL2xctjcXI
                                                                                                                                                                                                                                                                                                Preview:/* @license GPL-2.0-or-later https://www.drupal.org/licensing/faq */.(function(global,factory){typeof exports==='object'&&typeof module!=='undefined'?module.exports=factory():typeof define==='function'&&define.amd?define(factory):(global.PointerEventsPolyfill=factory());}(this,function(){'use strict';var MOUSE_PROPS=['bubbles','cancelable','view','detail','screenX','screenY','clientX','clientY','ctrlKey','altKey','shiftKey','metaKey','button','relatedTarget','pageX','pageY'];var MOUSE_DEFAULTS=[false,false,null,null,0,0,0,0,false,false,false,false,0,null,0,0];function PointerEvent(inType,inDict){inDict=inDict||Object.create(null);var e=document.createEvent('Event');e.initEvent(inType,inDict.bubbles||false,inDict.cancelable||false);for(var i=2,p;i<MOUSE_PROPS.length;i++){p=MOUSE_PROPS[i];e[p]=inDict[p]||MOUSE_DEFAULTS[i];}e.buttons=inDict.buttons||0;var pressure=0;if(inDict.pressure&&e.buttons)pressure=inDict.pressure;else pressure=e.buttons?0.5:0;e.x=e.clientX;e.y=e.clientY;e.pointerId
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (924)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):963
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.115180069134045
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:RZXXvRFwRFNsk/5bayY1o229ci2l6/E02T7OwguJ:jXXLMNZ5Gn/6/PbIgK
                                                                                                                                                                                                                                                                                                MD5:FE59A44EB2C5AA3BEEB906EF0C3D602D
                                                                                                                                                                                                                                                                                                SHA1:11C47810A5871101D87AD13715E488AF03D29FF5
                                                                                                                                                                                                                                                                                                SHA-256:8CAAECA8773AE80E791FC07E96722D37C424AE0D1FC17FDC582D65664576B932
                                                                                                                                                                                                                                                                                                SHA-512:22461021BC78A46DE03F0A7A4654D7F7210FC7F530A6358043D69C096896EE9EB3546A405D8295899C1F8A2F5B2AFD89EAE0FC73C6C7B786EF7D3DE4B1CC2B32
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-d83eaf95.js
                                                                                                                                                                                                                                                                                                Preview:import{h as a}from"./p-5925f187.js";import{c as o}from"./p-4dcb66f1.js";import{g as i,a as r}from"./p-b0ede3ce.js";const e=(e,n)=>{const d=i(e.style);const s=r(e.style);const l={class:e.class?`${s} ${e.class}`:s,part:e.part,onClick:e.onClick,title:e.title,type:e.type,role:e.role,"aria-label":e.ariaLabel,"aria-expanded":e.ariaExpanded,"aria-pressed":e.ariaPressed,"aria-checked":e.ariaChecked,"aria-current":e.ariaCurrent,"aria-controls":e.ariaControls,"aria-hidden":e.ariaHidden,disabled:e.disabled,ref(a){var o;if(e.form){a===null||a===void 0?void 0:a.setAttribute("form",e.form)}if(e.ariaHidden){a===null||a===void 0?void 0:a.setAttribute("aria-hidden",e.ariaHidden)}if(e.tabIndex){a===null||a===void 0?void 0:a.setAttribute("tabindex",e.tabIndex)}(o=e.ref)===null||o===void 0?void 0:o.call(e,a)}};return a("button",{...l,onMouseDown:a=>o(a,{color:d})},e.text?a("span",{class:"truncate"},e.text):null,n)};export{e as B};.//# sourceMappingURL=p-d83eaf95.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (25478), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):25478
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.187434872277868
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:KZDo36yGOextjYchL39xlhzBw0REINmlQ53IEHq:guFeL8cZtvhFwUpYyZIEHq
                                                                                                                                                                                                                                                                                                MD5:2BBC780D019920B13F35B6E14EC8E4DE
                                                                                                                                                                                                                                                                                                SHA1:93E0FC875738BF04577D177C85A46F9F6C42CE16
                                                                                                                                                                                                                                                                                                SHA-256:1BEBF057725D68C020767E7EAF24C7EB3B43B160CBB9D9DBB9DAC240109EFBC8
                                                                                                                                                                                                                                                                                                SHA-512:6B56F36C19D3EC177383A11A776BC3B5D540804DD86DE63BCF4B5C3ECB9CA88F33B3BFD6930897C72D7C57A7BCDEAFB95E2999885FD14C6772CD9B4064951D9D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://pixel.byspotify.com/ping.min.js
                                                                                                                                                                                                                                                                                                Preview:(()=>{"use strict";var t={228:t=>{var n=Object.prototype.hasOwnProperty,e="~";function r(){}function o(t,n,e){this.fn=t,this.context=n,this.once=e||!1}function i(t,n,r,i,c){if("function"!=typeof r)throw new TypeError("The listener must be a function");var u=new o(r,i||t,c),a=e?e+n:n;return t._events[a]?t._events[a].fn?t._events[a]=[t._events[a],u]:t._events[a].push(u):(t._events[a]=u,t._eventsCount++),t}function c(t,n){0==--t._eventsCount?t._events=new r:delete t._events[n]}function u(){this._events=new r,this._eventsCount=0}Object.create&&(r.prototype=Object.create(null),(new r).__proto__||(e=!1)),u.prototype.eventNames=function(){var t,r,o=[];if(0===this._eventsCount)return o;for(r in t=this._events)n.call(t,r)&&o.push(e?r.slice(1):r);return Object.getOwnPropertySymbols?o.concat(Object.getOwnPropertySymbols(t)):o},u.prototype.listeners=function(t){var n=e?e+t:t,r=this._events[n];if(!r)return[];if(r.fn)return[r.fn];for(var o=0,i=r.length,c=new Array(i);o<i;o++)c[o]=r[o].fn;return c},u
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):309
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.266170056560616
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:o+AjollmqZI/UYlKmc4sldMXlFAlAw3Eq+axm1heZceiHUL:o+AjollhI/nlKC3MPBdxm/TW
                                                                                                                                                                                                                                                                                                MD5:63E31D1EF9F114F5DDAE4D2B1E007A4D
                                                                                                                                                                                                                                                                                                SHA1:8BFFD8586E81C8BF3004578B1E2CD2F29FB4D87A
                                                                                                                                                                                                                                                                                                SHA-256:6C98D902A4855CFC36588C84017A292F9BD15C80CE1218B4049555465B21AD48
                                                                                                                                                                                                                                                                                                SHA-512:30A409FF7E6E5D584D72B28DE6F5399698278E9AC45D2D7CC5B07FA85839FD00EAD5C4F6FFF89F4B4CEACE49F428B14A8ADF11DAE2079DD2AE8E665006E82DB6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.cloud.coveo.com/atomic/v2/p-c280cd05.js
                                                                                                                                                                                                                                                                                                Preview:const o=`<svg fill="none" stroke="currentColor" stroke-linejoin="round" stroke-linecap="round" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><circle cx="8" cy="8" r="7.5"/><path d="m8.5 4.5v4"/><path d="m10.3066 10.1387-1.80932-1.5768"/></svg>`;export{o as C};.//# sourceMappingURL=p-c280cd05.js.map
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32755)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):36178
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.319124144314227
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:/YRKHdumNd/M2r+VVXJrk6Hx372qDgDsVKg7CUgBFmY7K:/fdu+d/76vXKSySGbK
                                                                                                                                                                                                                                                                                                MD5:66AABCD8A7BA429711EEBDAD8ACC3DD6
                                                                                                                                                                                                                                                                                                SHA1:9E8E5EA927FAFD770719AB4EF81AE0325351724E
                                                                                                                                                                                                                                                                                                SHA-256:7DB8D077FC21C20F1449A2603D524E423CFA25D7DF6D5FD845A8E5E883AA227E
                                                                                                                                                                                                                                                                                                SHA-512:05291CB7776B1F86D6DCB9D54A3E2724403628D9C1C808A7FF54B314449D0B07D32D658CA091F936D6F44D4DBED5230BA71AC70A2DF3DF27C537E6EA6A38473A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://assets.adobedtm.com/extensions/EP31dbb9c60e404ba1aa6e746d49be6f29/AppMeasurement.min.js
                                                                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP31dbb9c60e404ba1aa6e746d49be6f29/AppMeasurement.js`..function AppMeasurement(e){var t=this;t.version="2.27.0";var n,a,i=window;i.s_c_in||(i.s_c_il=[],i.s_c_in=0),t._il=i.s_c_il,t._in=i.s_c_in,t._il[t._in]=t,i.s_c_in++,t._c="s_c";try{n=i.AppMeasurement,(a=n.Cc)||(a=null)}catch(e){}var r,o,c,s=i;try{for(r=s.parent,o=s.location;r&&r.location&&o&&""+r.location!=""+o&&s.location&&""+r.location!=""+s.location&&r.location.host===o.host;)r=(s=r).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.bb=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,n){return!e||0>e.indexOf(t)?e:e.split(t).join(n)},t.escape=function(e){var n,a;if(!e)return e;for(e=encodeURIComponent(e),n=0;7>n;n++)a="+~!*()'".substring(n,n+1),0<=e.indexOf(a)&&(e=t.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},t.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?t.replace(e,"+"," "):e;try{return de
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):28
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.8962915290459277
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:/m7VAWVnCm:/YVAjm
                                                                                                                                                                                                                                                                                                MD5:75C79815CA33AA69136C408225FAD969
                                                                                                                                                                                                                                                                                                SHA1:6643850FA75F7701FE7952E79B66BD578DDF5BD8
                                                                                                                                                                                                                                                                                                SHA-256:07FD0B666A873098E3D54FA9A186EC24ABDA155FD2BF47027E878BA501E0384F
                                                                                                                                                                                                                                                                                                SHA-512:C2C664938841847E0DA81156A2675E727365FFB8BD816F53C49F6BCC03B384D004B4C4461B2C515813578BD961501DC66E9781A42474457A994A6B54AAA15917
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCbszbhzWpIybEgUNtYsdgyG0C1QU5nijdA==?alt=proto
                                                                                                                                                                                                                                                                                                Preview:ChMKEQ21ix2DGgQICRgBGgQIZBgC
                                                                                                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:27.357285023 CEST4968180192.168.2.42.17.190.73
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:30.217011929 CEST49671443192.168.2.4204.79.197.203
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:30.529057026 CEST49671443192.168.2.4204.79.197.203
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:31.138449907 CEST49671443192.168.2.4204.79.197.203
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:32.341681004 CEST49671443192.168.2.4204.79.197.203
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:34.935373068 CEST49671443192.168.2.4204.79.197.203
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:36.966778040 CEST4968180192.168.2.42.17.190.73
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:38.983169079 CEST49678443192.168.2.420.189.173.27
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:39.294307947 CEST49678443192.168.2.420.189.173.27
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:39.855633020 CEST49671443192.168.2.4204.79.197.203
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:39.903655052 CEST49678443192.168.2.420.189.173.27
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:40.453430891 CEST49725443192.168.2.474.125.21.103
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:40.453460932 CEST4434972574.125.21.103192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:40.453556061 CEST49725443192.168.2.474.125.21.103
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:40.453788996 CEST49725443192.168.2.474.125.21.103
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:40.453799009 CEST4434972574.125.21.103192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:40.675667048 CEST4434972574.125.21.103192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:40.675800085 CEST49725443192.168.2.474.125.21.103
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:40.678379059 CEST49725443192.168.2.474.125.21.103
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:40.678384066 CEST4434972574.125.21.103192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:40.678612947 CEST4434972574.125.21.103192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:40.719263077 CEST49725443192.168.2.474.125.21.103
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.109888077 CEST49678443192.168.2.420.189.173.27
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.555952072 CEST49727443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.556011915 CEST44349727104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.556092978 CEST49727443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.556442976 CEST49728443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.556474924 CEST44349728104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.556523085 CEST49728443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.556690931 CEST49727443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.556720972 CEST44349727104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.556901932 CEST49728443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.556912899 CEST44349728104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.787678957 CEST44349727104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.787765026 CEST49727443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.792465925 CEST49727443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.792490959 CEST44349727104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.792628050 CEST44349728104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.792752981 CEST49728443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.792910099 CEST44349727104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.793344975 CEST49727443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.793675900 CEST49728443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.793688059 CEST44349728104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.794177055 CEST44349728104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.836277962 CEST44349727104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:41.844504118 CEST49728443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.054373980 CEST44349727104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.054490089 CEST44349727104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.054562092 CEST44349727104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.054605961 CEST44349727104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.054624081 CEST49727443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.054651022 CEST44349727104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.054665089 CEST44349727104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.054675102 CEST49727443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.054718018 CEST49727443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.054747105 CEST44349727104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.054825068 CEST44349727104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.054863930 CEST44349727104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.054898024 CEST49727443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.054913998 CEST44349727104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.054970980 CEST49727443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.055104971 CEST44349727104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.055234909 CEST44349727104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.055286884 CEST49727443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.056812048 CEST49727443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.056843996 CEST44349727104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.062921047 CEST49728443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.062958956 CEST44349728104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.315534115 CEST44349728104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.315812111 CEST44349728104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.315917015 CEST44349728104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.315938950 CEST49728443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.315962076 CEST44349728104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.316081047 CEST44349728104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.316129923 CEST49728443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.316135883 CEST44349728104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.316176891 CEST49728443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.316179991 CEST44349728104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.316335917 CEST44349728104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.316396952 CEST49728443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.316401005 CEST44349728104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.316622972 CEST44349728104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.316678047 CEST49728443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.316956043 CEST49728443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.316966057 CEST44349728104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.395823002 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.395868063 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.396091938 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.396241903 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.396265030 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.504035950 CEST49731443192.168.2.4104.16.80.73
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.504089117 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.504158020 CEST49731443192.168.2.4104.16.80.73
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.504369974 CEST49731443192.168.2.4104.16.80.73
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.504390001 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.615698099 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.615959883 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.615988016 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.616122007 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.616128922 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.731348038 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.731431007 CEST49731443192.168.2.4104.16.80.73
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.743993044 CEST49731443192.168.2.4104.16.80.73
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.744018078 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.744394064 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.744715929 CEST49731443192.168.2.4104.16.80.73
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.792263985 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.837234020 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.837279081 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.837315083 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.837333918 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.837359905 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.837409019 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.837444067 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.837451935 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.837460995 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.837492943 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.837554932 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.837590933 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.837599039 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.837605953 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.837650061 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.838068008 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.838130951 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.838165045 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.838176966 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.838184118 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.838260889 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.838463068 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.838974953 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.839010954 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.839036942 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.839046955 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.839108944 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.839137077 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.839148998 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.839158058 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.839185953 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.839869022 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.839915991 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.839924097 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.839935064 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.839979887 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.839981079 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.839993000 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.840050936 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.840059996 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.840766907 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.840801001 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.840822935 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.840831041 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.840871096 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.840872049 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.840881109 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.840915918 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.840923071 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.841664076 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.841696024 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.841708899 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.841717005 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.841757059 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.841762066 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.841773033 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.841810942 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.841820955 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.842539072 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.842576027 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.842583895 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.842592001 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.842643023 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.843375921 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.843444109 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.943335056 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.943705082 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.944865942 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.945976019 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.948091984 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.948115110 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.948131084 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.948201895 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.948962927 CEST49730443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:42.948976994 CEST44349730104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.010205984 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.010289907 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.010349989 CEST49731443192.168.2.4104.16.80.73
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.010353088 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.010376930 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.010416985 CEST49731443192.168.2.4104.16.80.73
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.010425091 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.010535955 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.010581970 CEST49731443192.168.2.4104.16.80.73
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.010587931 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.010646105 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.010690928 CEST49731443192.168.2.4104.16.80.73
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.010696888 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.010751009 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.010793924 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.010837078 CEST49731443192.168.2.4104.16.80.73
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.010843992 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.010883093 CEST49731443192.168.2.4104.16.80.73
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.011264086 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.011352062 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.011410952 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.011423111 CEST49731443192.168.2.4104.16.80.73
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.011429071 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.011471033 CEST49731443192.168.2.4104.16.80.73
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.011476994 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.011502028 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.011549950 CEST49731443192.168.2.4104.16.80.73
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.012285948 CEST49731443192.168.2.4104.16.80.73
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.012301922 CEST44349731104.16.80.73192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.028024912 CEST49732443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.028062105 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.028121948 CEST49732443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.028369904 CEST49732443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.028388977 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.086630106 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.086683989 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.086884022 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.087119102 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.087131977 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.141797066 CEST49734443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.141829014 CEST44349734104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.142044067 CEST49734443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.142527103 CEST49734443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.142539024 CEST44349734104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.265525103 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.266194105 CEST49732443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.266216993 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.266472101 CEST49732443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.266479969 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.266652107 CEST49732443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.266661882 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.313896894 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.313992023 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.315524101 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.315534115 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.315762043 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.316029072 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.360317945 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.380093098 CEST44349734104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.380592108 CEST49734443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.380604982 CEST44349734104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.380939007 CEST49734443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.380944014 CEST44349734104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.515681028 CEST49678443192.168.2.420.189.173.27
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.546175003 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.546349049 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.546427011 CEST49732443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.546447039 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.546554089 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.546607018 CEST49732443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.546617031 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.546771049 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.546870947 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.546922922 CEST49732443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.546932936 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.547084093 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.547137022 CEST49732443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.547146082 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.547275066 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.547326088 CEST49732443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.547333956 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.547380924 CEST49732443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.547441959 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.547646999 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.547723055 CEST49732443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578023911 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578092098 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578130007 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578171968 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578178883 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578191042 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578219891 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578255892 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578303099 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578315020 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578358889 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578398943 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578406096 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578759909 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578800917 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578840971 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578846931 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578856945 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578901052 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578907967 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.578948975 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.579566956 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.579649925 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.579691887 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.579699993 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.579711914 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.579758883 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.579801083 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.579809904 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.579889059 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.580570936 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.580646992 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.580688000 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.580727100 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.580729961 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.580743074 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.580765963 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.581361055 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.581418037 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.581424952 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.581470013 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.581509113 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.581507921 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.581530094 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.581567049 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.581572056 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.582288980 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.582350016 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.582365036 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.582371950 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.582420111 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.582461119 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.582467079 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.582504988 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.582509995 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.582519054 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.582556963 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.760464907 CEST44349734104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.760629892 CEST44349734104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.760745049 CEST49734443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.784105062 CEST49732443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.784132957 CEST44349732104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.790447950 CEST49734443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.790461063 CEST44349734104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.797075033 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.797081947 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.982834101 CEST49739443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.982875109 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.983717918 CEST49739443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.984327078 CEST49739443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:43.984344959 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.125379086 CEST49740443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.125427008 CEST44349740104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.125490904 CEST49740443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.125830889 CEST49740443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.125844955 CEST44349740104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.210263968 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.210366011 CEST49739443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.211096048 CEST49739443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.211107969 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.212121964 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.212460041 CEST49739443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.260270119 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.351881027 CEST44349740104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.351954937 CEST49740443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.352547884 CEST49740443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.352561951 CEST44349740104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.352787971 CEST44349740104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.353097916 CEST49740443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.400264978 CEST44349740104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.471754074 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.472008944 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.472057104 CEST49739443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.472074986 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.472201109 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.472275972 CEST49739443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.472282887 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.472433090 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.472534895 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.472578049 CEST49739443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.472585917 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.472667933 CEST49739443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.472683907 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.472858906 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.472909927 CEST49739443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.472915888 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.473073959 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.473112106 CEST49739443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.473118067 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.473273039 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.473372936 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.473412037 CEST49739443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.473418951 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.473552942 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.473593950 CEST49739443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.473601103 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.473634958 CEST49739443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.473668098 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.473865986 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.473910093 CEST49739443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.473916054 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.474131107 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.474167109 CEST49739443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.474173069 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.474291086 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.474338055 CEST49739443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.492398977 CEST49739443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.492432117 CEST44349739104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.593153000 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.593188047 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.593274117 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.593466043 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.593478918 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.609877110 CEST49742443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.609915972 CEST44349742104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.609971046 CEST49742443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.610203981 CEST49742443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.610223055 CEST44349742104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.637286901 CEST44349740104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.637353897 CEST44349740104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.637408018 CEST49740443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.639964104 CEST49740443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.639980078 CEST44349740104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.818041086 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.818550110 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.818572044 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.818808079 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.818819046 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.827719927 CEST44349742104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.831569910 CEST49742443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.831569910 CEST49742443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.831585884 CEST44349742104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:44.831593990 CEST44349742104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.085172892 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.085335970 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.085427999 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.085516930 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.085561991 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.085593939 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.085688114 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.085724115 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.085735083 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.085789919 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.085798025 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.085954905 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.085993052 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.086000919 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.086117983 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.086150885 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.086160898 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.086246014 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.086253881 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.086339951 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.086426020 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.086513996 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.086550951 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.086560011 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.086724043 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.086910963 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.087043047 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.087049961 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.087131977 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.087218046 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.087306023 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.087337971 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.087347984 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.087980986 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.088017941 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.088026047 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.088135958 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.088165998 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.088175058 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.088299990 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.088330984 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.088339090 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.089425087 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.089464903 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.089473963 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.089504957 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.089592934 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.089680910 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.089711905 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.089721918 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.089855909 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.089886904 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.089895010 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.090003014 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.090035915 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.090044022 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.090152979 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.090181112 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.090188980 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.090337992 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.090346098 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.090523005 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.090621948 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.090631008 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.093082905 CEST44349742104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.093163967 CEST44349742104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.093518019 CEST49742443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.094172001 CEST49742443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.094192982 CEST44349742104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.133410931 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.191879988 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.191987991 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.192019939 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.192071915 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.192110062 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.192121983 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.192152977 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.192336082 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.192419052 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.192428112 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.192447901 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.192487955 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.192496061 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.192524910 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.193278074 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.193356037 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.193356991 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.193387032 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.193418980 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.194087029 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.194173098 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.194185019 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.194329977 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.195197105 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.195286036 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.195292950 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.195317030 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.195363045 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.195386887 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.197403908 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.197504044 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.197550058 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.197565079 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.197599888 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.197606087 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.197648048 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.197659969 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.197686911 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.197700977 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.197813988 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.197822094 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.197891951 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.198117018 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.198249102 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.198282003 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.198293924 CEST44349741104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.198559999 CEST49741443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.209084034 CEST49743443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.209126949 CEST44349743104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.209211111 CEST49743443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.214715958 CEST49743443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.214730024 CEST44349743104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.240524054 CEST49744443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.240550995 CEST44349744104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.240715027 CEST49744443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.241255999 CEST49744443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.241266012 CEST44349744104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.436830997 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.436917067 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.437117100 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.441108942 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.441164970 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.443692923 CEST44349743104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.444190025 CEST49743443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.444190025 CEST49743443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.444217920 CEST44349743104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.444643974 CEST44349743104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.445110083 CEST49743443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.467525959 CEST44349744104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.468616962 CEST49744443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.468651056 CEST44349744104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.469007969 CEST49744443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.469016075 CEST44349744104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.469046116 CEST49744443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.469050884 CEST44349744104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.492269039 CEST44349743104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.658209085 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.658610106 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.658658981 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.658898115 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.658912897 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.659023046 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.659054995 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.686814070 CEST44349744104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.686870098 CEST44349744104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.687294960 CEST49744443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.687444925 CEST49744443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.687444925 CEST49744443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.687465906 CEST44349744104.18.12.28192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.687700033 CEST49744443192.168.2.4104.18.12.28
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.711124897 CEST44349743104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.711267948 CEST44349743104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.711438894 CEST49743443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.712376118 CEST49743443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.712392092 CEST44349743104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.948415995 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.948544025 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.948637009 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.948734045 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.948744059 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.948805094 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.948838949 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.948911905 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.949006081 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.949070930 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.949088097 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.949187994 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.949253082 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.949266911 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.949361086 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.949414968 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.949428082 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.949476957 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.949490070 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.949604034 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.949703932 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.949765921 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.949780941 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.949830055 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.949841976 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.950467110 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.950525999 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.950540066 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.950628042 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.950716019 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.950767994 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.950782061 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.950839996 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.950851917 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.951495886 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.951556921 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.951570034 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.951649904 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.951713085 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.951726913 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.951816082 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.951874971 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.951888084 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.952492952 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.952565908 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.952579021 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.952665091 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.952758074 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.952840090 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.952843904 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.952874899 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.952924967 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.953422070 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.953490973 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.953517914 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.953670025 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.953722000 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.953736067 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.953821898 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.953906059 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.953917980 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.954427958 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.954493999 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.954507113 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:45.997052908 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.054107904 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.054192066 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.055248022 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.055345058 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.055363894 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.055428982 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.055834055 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.055923939 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.055927992 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.055953979 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.055985928 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.057329893 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.057389021 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.057404995 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.057429075 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.057455063 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.057468891 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.057498932 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.058374882 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.058432102 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.058444977 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.058469057 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.058514118 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.058531046 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.058558941 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.059379101 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.059448957 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.059462070 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.059494019 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.059519053 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.059530020 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.059556961 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.060300112 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.060374022 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.060389042 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.060411930 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.060444117 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.060456991 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.060483932 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.060766935 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.060832024 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.060844898 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.060877085 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.060920954 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.060936928 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.060961962 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.102384090 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.102464914 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.102479935 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.102504015 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.102538109 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.102555037 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.102577925 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.155117989 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.159864902 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.159888029 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.159941912 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.161312103 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.161385059 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.161398888 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.161422014 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.161461115 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.161478043 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.161506891 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.161734104 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.161787987 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.161802053 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.161834002 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.161854982 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.161868095 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.161895037 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.162707090 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.162785053 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.162797928 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.162820101 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.162853003 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.162863970 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.162890911 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.163763046 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.163831949 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.163844109 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.163867950 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.163901091 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.163913965 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.163939953 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.164644003 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.164711952 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.164724112 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.164771080 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.164783001 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.164808035 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.164840937 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.165647030 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.165710926 CEST49745443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                                                Apr 15, 2025 17:00:46.165724039 CEST44349745104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                                                Apr 15,