Report Overview

  1. Submitted URL

    stpmvt.com/3fMCoQb

  2. IP

    67.199.248.13

    ASN

    #396982 GOOGLE-CLOUD-PLATFORM

  3. Submitted

    2022-10-07 02:54:39

    Access

  4. Website Title

  5. Final URL

  6. Tags

    None

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
eu01.in.treasuredata.com749740001-01-01T00:00:00Z0001-01-01T00:00:00Z
iirexhibitionslimite.tt.omtrdc.net1277270001-01-01T00:00:00Z0001-01-01T00:00:00Z
ping.chartbeat.net11380001-01-01T00:00:00Z0001-01-01T00:00:00Z
1eb4a679c0f2b70a09f32cfb1022b934.safeframe.googlesyndication.comunknown0001-01-01T00:00:00Z0001-01-01T00:00:00Z
as.jivox.com34680001-01-01T00:00:00Z0001-01-01T00:00:00Z
assets.jivox.com41240001-01-01T00:00:00Z0001-01-01T00:00:00Z
contile.services.mozilla.com11140001-01-01T00:00:00Z0001-01-01T00:00:00Z
a.dpmsrv.com204510001-01-01T00:00:00Z0001-01-01T00:00:00Z
adservice.google.com760001-01-01T00:00:00Z0001-01-01T00:00:00Z
z.moatads.com3740001-01-01T00:00:00Z0001-01-01T00:00:00Z
stpmvt.comunknown0001-01-01T00:00:00Z0001-01-01T00:00:00Z
push.services.mozilla.com21400001-01-01T00:00:00Z0001-01-01T00:00:00Z
securepubads.g.doubleclick.net1900001-01-01T00:00:00Z0001-01-01T00:00:00Z
www.googletagservices.com1690001-01-01T00:00:00Z0001-01-01T00:00:00Z
px.moatads.com3980001-01-01T00:00:00Z0001-01-01T00:00:00Z
r3.o.lencr.org3440001-01-01T00:00:00Z0001-01-01T00:00:00Z
s.dpmsrv.com236650001-01-01T00:00:00Z0001-01-01T00:00:00Z
static.iris.informa.com2003150001-01-01T00:00:00Z0001-01-01T00:00:00Z
firefox.settings.services.mozilla.com8670001-01-01T00:00:00Z0001-01-01T00:00:00Z
www.google.com70001-01-01T00:00:00Z0001-01-01T00:00:00Z
adservice.google.no969690001-01-01T00:00:00Z0001-01-01T00:00:00Z
in.hotjar.com17460001-01-01T00:00:00Z0001-01-01T00:00:00Z
region1.analytics.google.comunknown0001-01-01T00:00:00Z0001-01-01T00:00:00Z
stats.g.doubleclick.net960001-01-01T00:00:00Z0001-01-01T00:00:00Z
vc.hotjar.io23340001-01-01T00:00:00Z0001-01-01T00:00:00Z
tpc.googlesyndication.com1260001-01-01T00:00:00Z0001-01-01T00:00:00Z
geo.moatads.com5860001-01-01T00:00:00Z0001-01-01T00:00:00Z
static.hotjar.com6410001-01-01T00:00:00Z0001-01-01T00:00:00Z
www.googletagmanager.com750001-01-01T00:00:00Z0001-01-01T00:00:00Z
sync.teads.tv8640001-01-01T00:00:00Z0001-01-01T00:00:00Z
evs.jivox.com39260001-01-01T00:00:00Z0001-01-01T00:00:00Z
content-signature-2.cdn.mozilla.net11520001-01-01T00:00:00Z0001-01-01T00:00:00Z
ib.adnxs.com2410001-01-01T00:00:00Z0001-01-01T00:00:00Z
www.google.no256070001-01-01T00:00:00Z0001-01-01T00:00:00Z
ml314.com15170001-01-01T00:00:00Z0001-01-01T00:00:00Z
ocsp.sca1b.amazontrust.com10150001-01-01T00:00:00Z0001-01-01T00:00:00Z
beta.darkreading.com6283160001-01-01T00:00:00Z0001-01-01T00:00:00Z
ocsp.sectigo.com4870001-01-01T00:00:00Z0001-01-01T00:00:00Z
idsync.rlcdn.com3050001-01-01T00:00:00Z0001-01-01T00:00:00Z
ocsp.pki.goog1750001-01-01T00:00:00Z0001-01-01T00:00:00Z
status.thawte.com51230001-01-01T00:00:00Z0001-01-01T00:00:00Z
t.teads.tv23490001-01-01T00:00:00Z0001-01-01T00:00:00Z
ocsp.digicert.com860001-01-01T00:00:00Z0001-01-01T00:00:00Z
eu-images.contentstack.com748430001-01-01T00:00:00Z0001-01-01T00:00:00Z
6600d6d98e534115970f9529a45f3195.js.ubembed.com3927180001-01-01T00:00:00Z0001-01-01T00:00:00Z
script.hotjar.com8870001-01-01T00:00:00Z0001-01-01T00:00:00Z
code.jquery.com6340001-01-01T00:00:00Z0001-01-01T00:00:00Z
img-getpocket.cdn.mozilla.net16310001-01-01T00:00:00Z0001-01-01T00:00:00Z
www.youtube.com900001-01-01T00:00:00Z0001-01-01T00:00:00Z
in.ml314.com81800001-01-01T00:00:00Z0001-01-01T00:00:00Z
www.darkreading.com1758650001-01-01T00:00:00Z0001-01-01T00:00:00Z
c.darkreading.com8810790001-01-01T00:00:00Z0001-01-01T00:00:00Z
static.chartbeat.com11920001-01-01T00:00:00Z0001-01-01T00:00:00Z
cm.g.doubleclick.net2020001-01-01T00:00:00Z0001-01-01T00:00:00Z
pagead2.googlesyndication.com1010001-01-01T00:00:00Z0001-01-01T00:00:00Z
a.teads.tv12190001-01-01T00:00:00Z0001-01-01T00:00:00Z
playercdn.jivox.com42560001-01-01T00:00:00Z0001-01-01T00:00:00Z
assets.ubembed.com105550001-01-01T00:00:00Z0001-01-01T00:00:00Z

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

OpenPhish

No alerts detected


PhishTank

No alerts detected


Fortinet's Web Filter
SeverityIndicatorAlert
mediumstpmvt.com/3fMCoQbPhishing
mediumstpmvt.com/3fMCoQbPhishing

mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


JavaScript (241)

HTTP Transactions (172)

URLIPResponseSize
stpmvt.com/3fMCoQb
67.199.248.13302 Found113 B
firefox.settings.services.mozilla.com/v1/
54.230.111.7200 OK939 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-2022-11-19-18-50-54.chain
34.160.144.191200 OK5.3 kB
contile.services.mozilla.com/v1/tiles
34.117.237.239200 OK12 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
stpmvt.com/3fMCoQb
67.199.248.12301 Moved Permanently262 B
firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US
54.230.111.7200 OK329 B
ocsp.digicert.com/
93.184.220.29200 OK471 B
push.services.mozilla.com/
54.149.28.179101 Switching Protocols0 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fd0135ba0-9033-445f-8155-a6c093862ccb.jpeg
34.120.237.76200 OK9.0 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F7ee0abd8-4ecf-437c-9675-8f3d0154f2b9.jpeg
34.120.237.76200 OK6.5 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F837dece8-fc6a-4543-a1b5-e8504c153d81.jpeg
34.120.237.76200 OK6.1 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Ff362ea4b-2913-4401-9322-7a70f223e2a9.jpeg
34.120.237.76200 OK9.2 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F925ee025-58b0-436d-8cda-192ec7c44c33.jpeg
34.120.237.76200 OK10 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F8dd1fdac-30bd-43cd-b99a-3f5a563e0892.jpeg
34.120.237.76200 OK8.3 kB
beta.darkreading.com/_next/static/chunks/webpack-c6ce67383c703a99.js
104.17.117.99200 OK8.1 kB
beta.darkreading.com/_next/static/css/00c64ec8b376a535.css
104.17.117.99200 OK84 kB
beta.darkreading.com/js/prebid-ads/ad_utils/adsensebase.js
104.17.117.99200 OK24 B
www.darkreading.com/operations/research-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform
104.17.117.99200 OK59 kB
beta.darkreading.com/_next/static/chunks/746-e077192f2db2b287.js
104.17.117.99200 OK16 kB
beta.darkreading.com/_next/static/TGotc7nVXUU30O1wT1zea/_buildManifest.js
104.17.117.99200 OK1.6 kB
beta.darkreading.com/_next/static/chunks/817-7c07695738e02d35.js
104.17.117.99200 OK15 kB
beta.darkreading.com/_next/static/chunks/790-68410ee1d582e6e8.js
104.17.117.99200 OK72 kB
www.googletagmanager.com/gtm.js?id=GTM-T52Z3Z3
142.250.74.168200 OK67 kB
ocsp.pki.goog/gts1c3
142.250.74.3200 OK471 B
beta.darkreading.com/_next/static/TGotc7nVXUU30O1wT1zea/_ssgManifest.js
104.17.117.99200 OK558 B
beta.darkreading.com/_next/static/chunks/92-931bb522bab65114.js
104.17.117.99200 OK12 kB
beta.darkreading.com/_next/static/chunks/pages/%5Bcategory%5D/%5BhybidPage%5D-6706e3010312009d.js
104.17.117.99200 OK46 kB
eu-images.contentstack.com/v3/assets/blt66983808af36a8ef/blt456fd002839bae7e/620377d02be9c249dcea7cc9/Frame_1728.svg?quality=80&format=jpg&width=222
151.101.86.217200 OK3.2 kB
eu-images.contentstack.com/v3/assets/blt66983808af36a8ef/blt27dca7fd9a7ec07d/60da98a6537dbc26a0e2a2d3/Article.svg
151.101.86.217200 OK1.2 kB
beta.darkreading.com/_next/static/chunks/330-65ba1fe5ee38b891.js
104.17.117.99200 OK32 kB
beta.darkreading.com/_next/static/TGotc7nVXUU30O1wT1zea/_middlewareManifest.js
104.17.117.99200 OK2.2 kB
beta.darkreading.com/_next/static/chunks/265-2f47a5945553d0a6.js
104.17.117.99200 OK18 kB
beta.darkreading.com/_next/static/chunks/314-d27066328fe72a2d.js
104.17.117.99200 OK40 kB
beta.darkreading.com/icons/cookie-close.svg
104.17.117.99200 OK2.5 kB
s.dpmsrv.com/dpm_8effee409c625e1a2d8f5033631840e6ce1dcb64.min.js
54.230.111.74200 OK64 kB
eu-images.contentstack.com/v3/assets/blt66983808af36a8ef/blt3aa1b6302ca2bd2c/633c890bf8f0ae0f4c6c30df/zeroday_Profit_Image_shutterstock.jpg?quality=80&format=jpg&width=100
151.101.86.217200 OK43 kB
ocsp.pki.goog/gts1c3
142.250.74.3200 OK471 B
www.youtube.com/iframe_api
172.217.21.174200 OK959 B
ocsp.sca1b.amazontrust.com/
54.230.245.100200 OK471 B
static.iris.informa.com/widgets/v3.0/iris-t.js
54.230.111.28200 OK23 kB
ocsp.digicert.com/
93.184.220.29200 OK471 B
c.darkreading.com/com.iiris/ed0
104.17.117.99200 OK0 B
www.darkreading.com/api/auth/session
104.17.117.99200 OK2 B
c.darkreading.com/com.iiris/ed0
104.17.117.99200 OK2 B
ocsp.sca1b.amazontrust.com/
54.230.245.100200 OK471 B
ocsp.sca1b.amazontrust.com/
54.230.245.100200 OK471 B
6600d6d98e534115970f9529a45f3195.js.ubembed.com/
151.101.85.131200 OK533 B
eu01.in.treasuredata.com/js/v3/event/webtracking_itcyber/js_pageviews_itcyber_darkreading?modified=1665111271037
54.93.110.65204 No Content0 B
eu01.in.treasuredata.com/js/v3/event/webtracking_itcyber/js_pageviews_itcyber_darkreading?modified=1665111271037
54.93.110.65200 OK16 B
www.darkreading.com/api/auth/session
104.17.117.99304 Not Modified0 B
ocsp.digicert.com/
93.184.220.29200 OK471 B
iirexhibitionslimite.tt.omtrdc.net/rest/v1/delivery?client=iirexhibitionslimite&sessionId=3bc7651b7132442f96103dbe1e0c255b&version=2.8.1
15.236.176.210200 OK20 kB
beta.darkreading.com/js/third-party/adobe-target.js
104.17.117.99200 OK43 kB
ocsp.pki.goog/gts1c3
142.250.74.3200 OK472 B
static.chartbeat.com/js/chartbeat.js
54.230.219.187200 OK15 kB
script.hotjar.com/modules.cbd9768ba80ba0be5b17.js
54.230.111.93200 OK66 kB
www.google.no/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-1X1EHQ3PFR&cid=1849571587.1665111271&gtm=2oea50&aip=1&z=641300953
142.250.74.3200 OK42 B
ib.adnxs.com/getuid?https://a.dpmsrv.com/dpmpxl/index.php?id=$UID&zn%3D%26sn%3D%26q%3DxImp%26v%3D1.x%26cl%3D55%26pixelIndex%3D0%26r%3D739970%26tzOffset%3D0%26url%3Dhttps%253A%252F%252Fwww.darkreading.com%252Foperations%252Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform
185.89.210.180307 Redirection0 B
securepubads.g.doubleclick.net/tag/js/gpt.js
172.217.21.162200 OK28 kB
ocsp.pki.goog/gts1c3
142.250.74.3200 OK472 B
ocsp.pki.goog/gts1c3
142.250.74.3200 OK472 B
region1.analytics.google.com/g/collect?v=2&tid=G-1X1EHQ3PFR&gtm=2oea50&_p=1634426277&_gaz=1&cid=1849571587.1665111271&ul=en-us&sr=1280x1024&_s=1&sid=1665111270&sct=1&seg=0&dl=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&dt=Research%20Reveals%20Microsoft%20Teams%20Security%20and%20Backup%20Flaws%2C%20With%20Over%20Half%20of%20Users%20Sharing%20Business-Critical%20Information%20on%20the%20Platform&en=page_view&_fv=1&_nsi=1&_ss=1&ep.pageType=article&ep.authorByline=&ep.publishDate=Oct%2006%2C%202022&ep.primaryCategory=operations&ep.pageId=bltdcc1d0692391a5dd&ep.adUnit=3834%2Fdarkreading.home%2Farticle%2Foperations&ep.sponsor=&ep.contentLabel=Products%20%26%20Releases&ep.gtmContainerId=scm%20-%20121&ep.primaryTermRealText=Operations
216.239.34.36204 No Content0 B
stats.g.doubleclick.net/g/collect?v=2&tid=G-1X1EHQ3PFR&cid=1849571587.1665111271&gtm=2oea50&aip=1
173.194.73.155204 No Content0 B
ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%3A%2F%2Fa.dpmsrv.com%2Fdpmpxl%2Findex.php%3Fid%3D%24UID%26zn%253D%2526sn%253D%2526q%253DxImp%2526v%253D1.x%2526cl%253D55%2526pixelIndex%253D0%2526r%253D739970%2526tzOffset%253D0%2526url%253Dhttps%25253A%25252F%25252Fwww.darkreading.com%25252Foperations%25252Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform
185.89.210.180302 Found0 B
beta.darkreading.com/favicon-32x32.ico
104.17.117.99200 OK2.4 kB
status.thawte.com/
93.184.220.29200 OK471 B
vc.hotjar.io/sessions/2610568?s=0.25&r=0.006787308170241757
54.230.111.8204 No Content0 B
ocsp.pki.goog/gts1c3
142.250.74.3200 OK472 B
ocsp.sca1b.amazontrust.com/
54.230.245.100200 OK471 B
www.google.com/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j98&tid=UA-135180592-2&cid=1849571587.1665111271&jid=212658461&_u=YCDACEAARAAAACACI~&z=208689047
142.250.74.164200 OK42 B
ping.chartbeat.net/ping?h=darkreading.com&p=%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&u=CuYC6aDvr4t1C_gSc4&d=darkreading.com&g=53678&g0=operations&g1=No%20Author&g4=article&n=1&f=00001&c=0&x=0&m=0&y=3095&o=1268&w=939&j=45&R=1&W=0&I=0&E=0&e=0&r=&b=4161&t=DrSDcVD0alkhBRhLsnB0_1VeC9zn_9&V=136&i=Research%20Reveals%20Microsoft%20Teams%20Security%20and%20Backup%20Flaws%2C%20With%20Over%20Half%20of%20Users%20Sharing%20Business&tz=0&sn=1&sv=B3zrLOBuT4VTBJnHvxBS8HSmBn_qAm&sd=1&im=067b2fff&_
54.144.94.26200 OK43 B
a.dpmsrv.com/dpmpxl/index.php?id=0&zn=&sn=&q=xImp&v=1.x&cl=55&pixelIndex=0&r=739970&tzOffset=0&url=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform
75.101.178.162200 OK201 B
cm.g.doubleclick.net/pixel?google_nid=datapoint_dmp&google_cm&ap_id=0&pixelIndex=0
216.58.207.194302 Found315 B
cm.g.doubleclick.net/pixel?google_nid=datapoint_dmp&google_cm=&ap_id=0&pixelIndex=0&google_tc=
216.58.207.194302 Found288 B
a.dpmsrv.com/dpmpxl/index.php?q=dfp&ap_id=0&pixelIndex=0&google_error=3
75.101.178.162200 OK0 B
ocsp.sectigo.com/
104.18.32.68200 OK471 B
idsync.rlcdn.com/423396.gif?partner_uid=0
35.244.174.68451 Unavailable For Legal Reasons0 B
ocsp.sectigo.com/
104.18.32.68200 OK471 B
adservice.google.no/adsid/integrator.js?domain=www.darkreading.com
142.250.74.130200 OK100 B
adservice.google.com/adsid/integrator.js?domain=www.darkreading.com
216.58.207.194200 OK100 B
pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=2022100501&st=env
142.250.74.98200 OK11 kB
1eb4a679c0f2b70a09f32cfb1022b934.safeframe.googlesyndication.com/safeframe/1-0-38/html/container.html
142.250.74.65200 OK3.1 kB
ocsp.pki.goog/gts1c3
142.250.74.3200 OK472 B
code.jquery.com/jquery-1.11.0.min.js
69.16.175.42200 OK33 kB
tpc.googlesyndication.com/sodar/sodar2.js
142.250.74.33200 OK6.4 kB
z.moatads.com/pentonmedia53440730609/moatad.js
23.38.201.146200 OK112 kB
www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
142.250.74.34200 OK45 kB
ocsp.digicert.com/
93.184.220.29200 OK471 B
px.moatads.com/pixel.gif?e=17&i=PENTONMEDIA1&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&bq=0&f=0&j=&t=1665111273390&de=165615604389&m=0&ar=d9e9acec-clean&iw=ed175b2&q=3&cb=0&ym=0&cu=1665111273390&ll=1&lm=0&ln=1&r=0&em=0&en=0&d=4448790601%3A2827245798%3A5674929725%3A138347225724&zMoatPS=video_v&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&bo=22316126855&bp=22339876250&bd=video_v&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&gw=pentonmedia53440730609&fd=1&it=500&ti=0&ih=2&pe=1%3A-%3A3156%3A5096%3A2800&iq=na&tt=na&fs=86&na=1405387211&cs=0
23.38.201.146200 OK43 B
a.teads.tv/page/130102/tag
23.38.201.50200 OK470 B
as.jivox.com/unit/unit_renderer.php?creativeUnitType=18&bDim=728x90&bUnitId=1800&siteId=360520c1c0189a&campaignId=165746&isDynamic=1&jvxVer=2&dspId=DFP-SB&cMacro=https://adclick.g.doubleclick.net/pcs/click%253Fxai%253DAKAOjstXMup36LgsK-P0MIktVVFSP1mq6wNKpQs7zMTaH3ATV-fnCbMv-MTIaylpBABewTrW5DX6nLsY3BaC9OKXtTxNOYlfscKt9g1qPB4Hl0jTT7RhodAVvWpv6jXSRR087C9wbzv22MYvXCo-Pqs1NuHwoe7uF_6vguaWeiiNY5zxQyLPnye33qqC5rPm5MEeCr6sCisnn1O6jIgX7vH2qZHeTXoVcSFSdTtyqlrEpl5TNOtSVOME9eviXH3AlhyVIMu52Y88x1PEVmcmno7r1wwyQMTIOChqU94tdrFhyH1eQ1COi-DhxQaVmFArd-wBHYtGXvl1XTp6ezrfdCEKdTtTyQF39vWGguc%2526sai%253DAMfl-YSaYs9o_6bBjvvdkdLFKL5Hb_WIGPkXu6cvpKuPR0HGYAdzAao2qqNlN3RQgwdSIn_xOBrJsLa2azqXpMuIiefgm-mc1akHQQQ5VIf13wnCWGf7l-NKYRnpXN2_lTgasbWS_w%2526sig%253DCg0ArKJSzIpzEPkVyIIqEAE%2526fbs_aeid%253D%255Bgw_fbsaeid%255D%2526urlfix%253D1%2526adurl%253D&r=556684103
44.207.60.126200 OK23 kB
ocsp.pki.goog/s/gts1d4/VY1mjOh8Rpc
142.250.74.3200 OK472 B
ml314.com/tag.aspx?792022
34.111.234.236200 OK11 kB
ocsp.digicert.com/
93.184.220.29200 OK471 B
ocsp.pki.goog/s/gts1d4/VY1mjOh8Rpc
142.250.74.3200 OK472 B
px.moatads.com/pixel.gif?e=17&i=PENTONMEDIA1&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&bq=0&f=0&j=&t=1665111273512&de=790293513448&m=0&ar=d9e9acec-clean&iw=ed175b2&q=7&cb=0&ym=0&cu=1665111273512&ll=1&lm=0&ln=1&r=0&em=0&en=0&d=100335627%3A3086031553%3A6116551878%3A138405734391&zMoatPS=300_1v_article&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&bo=22316126855&bp=22339876250&bd=300_1v_article&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&gw=pentonmedia53440730609&fd=1&it=500&ti=0&ih=2&pe=1%3A-%3A3156%3A5096%3A2800&iq=na&tt=na&fs=86&na=1356603946&cs=0
23.38.201.146200 OK43 B
geo.moatads.com/n.js?e=35&ol=0&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~t8!Z.%5BMhS%3A15.sn_003etW6~P6Jn)s)wC%24GL3jX%7BQqDOJ%3Eoy)G3p%2FhFjrR8whh%2B%7D%407%25w_2C%3FP%3ElK%3DbH%2FHm%24t3c%40LmE%3D%5EI5%5Dm%22%2Bx%7CoGq%3BR20qx7jQ8%24B2b%60RW3%3B%5Bvmjrz2KD5pf5%5BGc.uBlTVU%2F.%3Dh%3FtDJq%409BG&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C0%2C0%2C0%2C0%2C1%2C0%2C0%2Cprobably%2Cprobably&rb=1-Fd6HsGUP%2FoYsOXc4cbB%2FT31Epk3Oj90BFaPgx%2FCwrOl2tvnQIIWF3cA%2B&rs=1-YuJ9Qlx4YxN2gA%3D%3D&sc=1&os=1-9g%3D%3D&qp=01000&is=BBBBB2BBEY4vGl2BBCBBtBBE1RmsqBBB8BsrBu0rCBE48CRBeeBS2hWTMBBQeQBOn2soYggyUig0CBlWZ0BNpKzisfZBBBBBiOfnE6Bkg7OxibBBBBBBBHCBBBBBBhIcb9YBoBXcBXBR7BiUUsJBCBBBBBBBBJWBBBj3BBBZeGB2BB05MCBBHBBCgEBBBBBB94UMgTdJMtEcpMBBBQBBBniBccBBBBBB47kNBBBBBBBBBBBBBhcjG6BBJM2L4Bk8Bw6BQmIBRBBCzmz1BBCTClBBrbBBC4ehueB57NG9aJfR0BBBBBBBBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=939&qh=1280&qg=1024&qm=0&qa=1280&qb=1024&qi=1280&qj=1002&to=000&po=1-0020002000002120&vy=&ql=&qo=0&qr=0&i=PENTONMEDIA1&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&bq=0&f=0&j=&t=1665111273390&de=165615604389&m=0&ar=d9e9acec-clean&iw=ed175b2&q=2&cb=0&ym=0&cu=1665111273390&ll=1&lm=0&ln=1&r=0&em=0&en=0&d=4448790601%3A2827245798%3A5674929725%3A138347225724&zMoatPS=video_v&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&bo=22316126855&bp=22339876250&bd=video_v&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&gw=pentonmedia53440730609&fd=1&it=500&ti=0&ih=2&pe=1%3A-%3A3156%3A5096%3A2800&iq=na&tt=na&fs=86&na=1190067206&cs=0&callback=MoatDataJsonpRequest_71496562
52.215.141.21200 OK114 B
ml314.com/utsync.ashx?pub=&adv=&et=0&eid=62439&ct=js&pi=&fp=&clid=&if=1&ps=&cl=&mlt=&data=&&cp=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&pv=1665111273617_kc5on9tbf&bl=en-us&cb=7238919&return=&ht=&d=&dc=&si=1665111273617_kc5on9tbf&cid=&s=1280x1024&rp=&v=2.5.2.2
34.111.234.236200 OK62 B
as.jivox.com/unit/layout_renderer.php?creativeUnitType=18&bDim=728x90&bUnitId=1800&siteId=360520c1c0189a&campaignId=165746&isDynamic=1&jvxVer=2&dspId=DFP-SB&cMacro=https%3A%2F%2Fadclick.g.doubleclick.net%2Fpcs%2Fclick%253Fxai%253DAKAOjstXMup36LgsK-P0MIktVVFSP1mq6wNKpQs7zMTaH3ATV-fnCbMv-MTIaylpBABewTrW5DX6nLsY3BaC9OKXtTxNOYlfscKt9g1qPB4Hl0jTT7RhodAVvWpv6jXSRR087C9wbzv22MYvXCo-Pqs1NuHwoe7uF_6vguaWeiiNY5zxQyLPnye33qqC5rPm5MEeCr6sCisnn1O6jIgX7vH2qZHeTXoVcSFSdTtyqlrEpl5TNOtSVOME9eviXH3AlhyVIMu52Y88x1PEVmcmno7r1wwyQMTIOChqU94tdrFhyH1eQ1COi-DhxQaVmFArd-wBHYtGXvl1XTp6ezrfdCEKdTtTyQF39vWGguc%2526sai%253DAMfl-YSaYs9o_6bBjvvdkdLFKL5Hb_WIGPkXu6cvpKuPR0HGYAdzAao2qqNlN3RQgwdSIn_xOBrJsLa2azqXpMuIiefgm-mc1akHQQQ5VIf13wnCWGf7l-NKYRnpXN2_lTgasbWS_w%2526sig%253DCg0ArKJSzIpzEPkVyIIqEAE%2526fbs_aeid%253D%255Bgw_fbsaeid%255D%2526urlfix%253D1%2526adurl%253D&r=556684103&objectName=jvx_633f94e95e9a8&adUnitId=1800&jvxSessionId=1665111273.1983&base=1&creativeResolveBeginTime=1665111273000&omid=0&localTimeOffset=0&pageURL=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&allowExp=0
44.207.60.126200 OK53 kB
t.teads.tv/track?action=placementCall&env=js-web&auctid=0a41dd65-8dbd-4ff2-8cb2-bbf6e6136eeb&pageId=130102&pid=142873&debug_metadata=7Oclq46goQ&fv=1084&ts=1665111273842&referer=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&f=1
23.38.201.50200 OK23 B
t.teads.tv/track?action=slotAvailable&env=js-web&auctid=0a41dd65-8dbd-4ff2-8cb2-bbf6e6136eeb&pageId=130102&pid=142873&slot=corner&fv=1084&ts=1665111273851&referer=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&f=1
23.38.201.50200 OK23 B
px.moatads.com/pixel.gif?e=17&i=PENTONMEDIA1&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&bq=0&f=0&j=&t=1665111273546&de=178039914098&m=0&ar=d9e9acec-clean&iw=ed175b2&q=11&cb=0&ym=0&cu=1665111273546&ll=1&lm=0&ln=1&r=0&em=0&en=0&d=5134325758%3A3049824635%3A6070539089%3A138401210536&zMoatPS=welcome_v&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&bo=22316126855&bp=22339876250&bd=welcome_v&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&gw=pentonmedia53440730609&fd=1&it=500&ti=0&ih=2&pe=1%3A-%3A3156%3A5096%3A2800&iq=na&tt=na&fs=86&na=1606031356&cs=0
23.38.201.146200 OK43 B
ocsp.sca1b.amazontrust.com/
54.230.245.100200 OK471 B
a.teads.tv/page/130102/ad?windowWidth=1280&windowHeight=939&windowDepth=1&windowReferrerUrl=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&page=%7B%22id%22%3A130102%2C%22placements%22%3A%5B%7B%22id%22%3A142873%2C%22validity%22%3A%7B%22status%22%3Atrue%2C%22reasons%22%3A%5B%5D%7D%2C%22player%22%3A%7B%22width%22%3A413%2C%22height%22%3A233%7D%2C%22slotType%22%3A%22corner%22%7D%5D%2C%22gdpr_iab%22%3A%7B%22reason%22%3A220%2C%22status%22%3A22%2C%22consent%22%3A%22%22%2C%22apiVersion%22%3Anull%2C%22cmpId%22%3Anull%7D%2C%22segments%22%3A%7B%22permutive%22%3Anull%7D%2C%22first_party_data%22%3A%7B%22firstPartyCookieTeadsId%22%3Anull%2C%22sharedIds%22%3Anull%7D%7D&auctid=0a41dd65-8dbd-4ff2-8cb2-bbf6e6136eeb&formatVersion=1084&env=js-web&ttfb=1746
23.38.201.50200 OK395 B
px.moatads.com/pixel.gif?e=17&i=PENTONMEDIA1&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&bq=0&f=0&j=&t=1665111273876&de=427289358759&m=0&ar=d9e9acec-clean&iw=ed175b2&q=15&cb=0&ym=0&cu=1665111273876&ll=1&lm=0&ln=1&r=0&em=0&en=0&d=5160157104%3A3010907449%3A5982505360%3A138402116711&zMoatPS=728_1v&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&bo=22316126855&bp=22339876250&bd=728_1v&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&gw=pentonmedia53440730609&fd=1&it=500&ti=0&ih=2&pe=1%3A-%3A3156%3A5096%3A2800&iq=na&tt=na&fs=86&na=154876223&cs=0
23.38.201.146200 OK43 B
t.teads.tv/track?action=adCall&pid=142873&pageId=130102&auctid=0a41dd65-8dbd-4ff2-8cb2-bbf6e6136eeb&vid=00000000-0000-0000-0000-000000000001&env=js-web&gdpr_apply=true&gdpr_status=22&gdpr_reason=220&ca=false&bsg=uncat&bsias=safe&rpm_reason=2&ut=0&p=YjBme_UAT0yq-7y4uovXXPM9_NPxhFvqB0oopIhylnN4mg&cts=1665111273924&cs=894332553929165241605&fv=1084&ts=1665111273956&referer=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform
23.38.201.50200 OK23 B
sync.teads.tv/iframe?pid=142873&gdprIab={%22reason%22:220,%22status%22:22,%22consent%22:%22%22,%22apiVersion%22:null,%22cmpId%22:null}&fromFormat=true&env=js-web&auctid=0a41dd65-8dbd-4ff2-8cb2-bbf6e6136eeb&vid=00000000-0000-0000-0000-000000000001&1665111273954
23.195.255.234200 OK153 B
playercdn.jivox.com/1651821427/unit/js/gz/jquery-2.1.0.min.js
54.230.82.24200 OK29 kB
playercdn.jivox.com/1651821427/widgets/jivoxWidgetApi/gz/jivoxWidgetApiV2.min.js
54.230.82.24200 OK6.0 kB
playercdn.jivox.com/1651821427/unit/js/gz/velocity.min.js
54.230.82.24200 OK12 kB
px.moatads.com/pixel.gif?e=0&q=0&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&lo=1&uk=null&pk=0&wk=1&rk=1&tk=0&ak=https%3A%2F%2Ftpc.googlesyndication.com%2Fsimgad%2F7094263135972682919&i=PENTONMEDIA1&ol=0&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~t8!Z.%5BMhS%3A15.sn_003etW6~P6Jn)s)wC%24GL3jX%7BQqDOJ%3Eoy)G3p%2FhFjrR8whh%2B%7D%407%25w_2C%3FP%3ElK%3DbH%2FHm%24t3c%40LmE%3D%5EI5%5Dm%22%2Bx%7CoGq%3BR20qx7jQ8%24B2b%60RW3%3B%5Bvmjrz2KD5pf5%5BGc.uBlTVU%2F.%3Dh%3FtDJq%409BG&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C0%2C0%2C0%2C0%2C1%2C0%2C0%2Cprobably%2Cprobably&rb=1-Fd6HsGUP%2FoYsOXc4cbB%2FT31Epk3Oj90BFaPgx%2FCwrOl2tvnQIIWF3cA%2B&rs=1-YuJ9Qlx4YxN2gA%3D%3D&sc=1&os=1-9g%3D%3D&qp=01000&is=BBBBB2BBEY4vGl2BBCBBtBBE1RmsqBBB8BsrBu0rCBE48CRBeeBS2hWTMBBQeQBOn2soYggyUig0CBlWZ0BNpKzisfZBBBBBiOfnE6Bkg7OxibBBBBBBBHCBBBBBBhIcb9YBoBXcBXBR7BiUUsJBCBBBBBBBBJWBBBj3BBBZeGB2BB05MCBBHBBCgEBBBBBB94UMgTdJMtEcpMBBBQBBBniBccBBBBBB47kNBBBBBBBBBBBBBhcjG6BBJM2L4Bk8Bw6BQmIBRBBCzmz1BBCTClBBrbBBC4ehueB57NG9aJfR0BBBBBBBBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=939&qh=1280&qg=1024&qm=0&qa=1280&qb=1024&qi=1280&qj=1002&to=000&po=1-0020002000002120&vy=&ql=&qo=0&qr=0&bq=0&g=0&h=250&w=300&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&fy=0&gp=0&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&f=0&j=&t=1665111273512&de=790293513448&cu=1665111273512&m=543&ar=d9e9acec-clean&iw=ed175b2&cb=0&ym=0&rd=1&ll=1&lm=0&ln=1&r=0&dl=0&dn=85&gh=1&xx=undefined%3A875484570224&td=1&lk=undefined&lb=3410&le=1&gm=1&io=1&ch=0&vv=1&vw=1%3A3%3A0&vp=100&vx=100%3A-%3A-&pe=1%3A-%3A3156%3A5096%3A2800&as=0&ag=17&an=0&gf=17&gg=0&ix=17&ic=17&ez=1&aj=1&pg=100&pf=0&ib=1&cc=0&bw=17&bx=0&dj=1&aa=0&ad=0&cn=0&gk=0&gl=0&ik=0&im=0&in=0&pd=0&em=0&en=0&st=1&su=1&of=1&oz=0&oe=0%3A0%3A0%3Anull%3A-1%3Anull%3A-1%3Anull%3A-1&bu=33&cd=0&ah=33&am=0&xd=00&rf=0&re=0&wb=1&cl=0&at=0&d=100335627%3A3086031553%3A6116551878%3A138405734391&bo=22316126855&bp=22339876250&bd=300_1v_article&zMoatPS=300_1v_article&gw=pentonmedia53440730609&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatDfpSlotId=8_fdre2yia5y000000fdre2yia5y000000fdr&hv=Standard%20Image%20Ad%20finding%20&ab=1&fd=1&kt=strict&it=500&fz=1&oq=1&ot=ff&zMoatJS=3%3A-&ti=0&ih=2&tz=8_fdre2yia5y000000fdre2yia5y000000fdr&iq=na&tt=na&tc=0&fs=86&na=1314352444&cs=0
23.38.201.146200 OK43 B
in.ml314.com/ud.ashx?topiclimit=&cb=792022&v=2.5.2.2
3.233.176.199200 OK157 B
px.moatads.com/pixel.gif?e=0&q=0&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&lo=1&uk=null&pk=0&wk=1&rk=1&tk=0&ak=https%3A%2F%2Feu-images.contentstack.com%2Fv3%2Fassets%2Fblt66983808af36a8ef%2Fblt456fd002839bae7e%2F620377d02be9c249dcea7cc9%2FFrame_1728.svg%3Fquality%3D80%26format%3Djpg%26width%3D222&i=PENTONMEDIA1&ol=0&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~t8!Z.%5BMhS%3A15.sn_003etW6~P6Jn)s)wC%24GL3jX%7BQqDOJ%3Eoy)G3p%2FhFjrR8whh%2B%7D%407%25w_2C%3FP%3ElK%3DbH%2FHm%24t3c%40LmE%3D%5EI5%5Dm%22%2Bx%7CoGq%3BR20qx7jQ8%24B2b%60RW3%3B%5Bvmjrz2KD5pf5%5BGc.uBlTVU%2F.%3Dh%3FtDJq%409BG&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C0%2C0%2C0%2C0%2C1%2C0%2C0%2Cprobably%2Cprobably&rb=1-Fd6HsGUP%2FoYsOXc4cbB%2FT31Epk3Oj90BFaPgx%2FCwrOl2tvnQIIWF3cA%2B&rs=1-YuJ9Qlx4YxN2gA%3D%3D&sc=1&os=1-9g%3D%3D&qp=01000&is=BBBBB2BBEY4vGl2BBCBBtBBE1RmsqBBB8BsrBu0rCBE48CRBeeBS2hWTMBBQeQBOn2soYggyUig0CBlWZ0BNpKzisfZBBBBBiOfnE6Bkg7OxibBBBBBBBHCBBBBBBhIcb9YBoBXcBXBR7BiUUsJBCBBBBBBBBJWBBBj3BBBZeGB2BB05MCBBHBBCgEBBBBBB94UMgTdJMtEcpMBBBQBBBniBccBBBBBB47kNBBBBBBBBBBBBBhcjG6BBJM2L4Bk8Bw6BQmIBRBBCzmz1BBCTClBBrbBBC4ehueB57NG9aJfR0BBBBBBBBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=939&qh=1280&qg=1024&qm=0&qa=1280&qb=1024&qi=1280&qj=1002&to=000&po=1-0020002000002120&vy=&ql=&qo=0&qr=0&bq=0&g=0&h=49&w=198&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&fy=0&gp=0&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&f=0&j=&t=1665111273546&de=178039914098&cu=1665111273546&m=562&ar=d9e9acec-clean&iw=ed175b2&cb=0&ym=0&rd=1&ll=1&lm=0&ln=1&r=0&dl=0&dn=85&gh=1&xx=undefined%3A875484570224&td=1&lk=undefined&lb=3410&le=1&gm=1&io=1&ch=0&vv=1&vw=1%3A3%3A0&vp=100&vx=100%3A-%3A-&pe=1%3A-%3A3156%3A5096%3A2800&as=0&ag=66&an=0&gf=66&gg=0&ix=66&ic=66&ez=1&aj=1&pg=100&pf=0&ib=0&cc=0&bw=66&bx=0&dj=1&aa=0&ad=0&cn=0&gk=0&gl=0&ik=0&im=0&in=0&pd=0&em=0&en=0&st=1&su=1&of=1&oz=1&oe=0%3A0%3A0%3Anull%3A-1%3Anull%3A-1%3Anull%3A-1&bu=132&cd=0&ah=132&am=0&xd=00&rf=0&re=0&wb=1&cl=0&at=0&d=5134325758%3A3049824635%3A6070539089%3A138401210536&bo=22316126855&bp=22339876250&bd=welcome_v&zMoatPS=welcome_v&gw=pentonmedia53440730609&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatDfpSlotId=div-gpt-ad-welcome&hv=Standard%20Image%20Ad%20finding%20&ab=1&fd=1&kt=strict&it=500&fz=1&oq=1&ot=ff&zMoatJS=3%3A-&ti=0&ih=2&tz=div-gpt-ad-welcome&iq=na&tt=na&tc=0&fs=86&na=1898176714&cs=0
23.38.201.146200 OK43 B
assets.jivox.com/assets/widgets/2022/8/a49970z6307866a7b214/1/gwdimage_style.css
54.230.111.38200 OK281 B
assets.jivox.com/assets/widgets/2022/8/a49970z6307866a7b214/1/gwdpagedeck_style.css
54.230.111.38200 OK731 B
assets.jivox.com/assets/widgets/2022/8/a49970z6307866a7b214/1/gwdtaparea_style.css
54.230.111.38200 OK157 B
assets.jivox.com/assets/widgets/2022/8/a49970z6307866a7b214/1/gwdpage_style.css
54.230.111.38200 OK55 B
assets.jivox.com/assets/widgets/2022/8/a49970z6307866a7b214/1/googbase_min.js
54.230.111.38200 OK400 B
assets.jivox.com/assets/widgets/2022/8/a49970z6307866a7b214/1/supply1.jpg
54.230.111.38200 OK48 kB
assets.jivox.com/assets/widgets/2022/8/a49970z6307866a7b214/1/supply2.jpg
54.230.111.38200 OK45 kB
px.moatads.com/pixel.gif?e=0&q=0&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&lo=1&uk=null&pk=0&wk=1&rk=1&tk=0&ak=https%3A%2F%2Fas.jivox.com%2Funit%2Flayout_renderer.php%3FcreativeUnitType%3D18%26bDim%3D728x90%26bUnitId%3D1800%26siteId%3D360520c1c0189a%26campaignId%3D165746%26isDynamic%3D1%26jvxVer%3D2%26dspId%3DDFP-SB%26cMacro%3Dhttps%253A%252F%252Fadclick.g.doubleclick.net%252Fpcs%252Fclick%25253Fxai%25253DAKAOjstXMup36LgsK-P0MIktVVFSP1mq6wNKpQs7zMTaH3ATV-fnCbMv-MTIaylpBABewTrW5DX6nLsY3BaC9OKXtTxNOYlfscKt9g1qPB4Hl0jTT7RhodAVvWpv6jXSRR087C9wbzv22MYvXCo-Pqs1NuHwoe7uF_6vguaWeiiNY5zxQyLPnye33qqC5rPm5MEeCr6sCisnn1O6jIgX7vH2qZHeTXoVcSFSdTtyqlrEpl5TNOtSVOME9eviXH3AlhyVIMu52Y88x1PEVmcmno7r1wwyQMTIOChqU94tdrFhyH1eQ1COi-DhxQaVmFArd-wBHYtGXvl1XTp6ezrfdCEKdTtTyQF39vWGguc%252526sai%25253DAMfl-YSaYs9o_6bBjvvdkdLFKL5Hb_WIGPkXu6cvpKuPR0HGYAdzAao2qqNlN3RQgwdSIn_xOBrJsLa2azqXpMuIiefgm-mc1akHQQQ5VIf13wnCWGf7l-NKYRnpXN2_lTgasbWS_w%252526sig%25253DCg0ArKJSzIpzEPkVyIIqEAE%252526fbs_aeid%25253D%25255Bgw_fbsaeid%25255D%252526urlfix%25253D1%252526adurl%25253D%26r%3D556684103%26objectName%3Djvx_633f94e95e9a8%26adUnitId%3D1800%26jvxSessionId%3D1665111273.1983%26base%3D1%26creativeResolveBeginTime%3D1665111273000%26omid%3D0%26localTimeOffset%3D0%26pageURL%3Dhttps%253A%252F%252Fwww.darkreading.com%252Foperations%252Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platf&i=PENTONMEDIA1&ol=0&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~t8!Z.%5BMhS%3A15.sn_003etW6~P6Jn)s)wC%24GL3jX%7BQqDOJ%3Eoy)G3p%2FhFjrR8whh%2B%7D%407%25w_2C%3FP%3ElK%3DbH%2FHm%24t3c%40LmE%3D%5EI5%5Dm%22%2Bx%7CoGq%3BR20qx7jQ8%24B2b%60RW3%3B%5Bvmjrz2KD5pf5%5BGc.uBlTVU%2F.%3Dh%3FtDJq%409BG&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C0%2C0%2C0%2C0%2C1%2C0%2C0%2Cprobably%2Cprobably&rb=1-Fd6HsGUP%2FoYsOXc4cbB%2FT31Epk3Oj90BFaPgx%2FCwrOl2tvnQIIWF3cA%2B&rs=1-YuJ9Qlx4YxN2gA%3D%3D&sc=1&os=1-9g%3D%3D&qp=01000&is=BBBBB2BBEY4vGl2BBCBBtBBE1RmsqBBB8BsrBu0rCBE48CRBeeBS2hWTMBBQeQBOn2soYggyUig0CBlWZ0BNpKzisfZBBBBBiOfnE6Bkg7OxibBBBBBBBHCBBBBBBhIcb9YBoBXcBXBR7BiUUsJBCBBBBBBBBJWBBBj3BBBZeGB2BB05MCBBHBBCgEBBBBBB94UMgTdJMtEcpMBBBQBBBniBccBBBBBB47kNBBBBBBBBBBBBBhcjG6BBJM2L4Bk8Bw6BQmIBRBBCzmz1BBCTClBBrbBBC4ehueB57NG9aJfR0BBBBBBBBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=939&qh=1280&qg=1024&qm=0&qa=1280&qb=1024&qi=1280&qj=1002&to=000&po=1-0020002000002120&vy=&ql=&qo=0&qr=0&bq=0&g=0&h=90&w=728&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&fy=0&gp=0&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&zMl=Value%20Not%20Defined&zMlDm=blixsolutions.no&f=0&j=&t=1665111273876&de=427289358759&cu=1665111273876&m=645&ar=d9e9acec-clean&iw=ed175b2&cb=0&ym=0&rd=1&ll=1&lm=0&ln=1&r=0&dl=0&dn=85&gh=1&xx=undefined%3A875484570224&td=1&lk=undefined&lb=3410&le=1&gm=1&io=1&ch=0&vv=1&vw=1%3A3%3A0&vp=100&vx=100%3A-%3A-&pe=1%3A-%3A3156%3A5096%3A2800&as=0&ag=3&an=0&gf=3&gg=0&ix=3&ic=3&ez=1&aj=1&pg=100&pf=0&ib=0&cc=0&bw=3&bx=0&dj=1&aa=0&ad=0&cn=0&gk=0&gl=0&ik=0&im=0&in=0&pd=0&em=0&en=0&st=1&su=1&of=1&oz=0&oe=0%3A0%3A0%3Anull%3A-1%3Anull%3A-1%3Anull%3A-1&bu=6&cd=0&ah=6&am=0&xd=00&rf=0&re=0&wb=1&cl=0&at=0&d=5160157104%3A3010907449%3A5982505360%3A138402116711&bo=22316126855&bp=22339876250&bd=728_1v&zMoatPS=728_1v&gw=pentonmedia53440730609&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatDfpSlotId=6_b3bgst65kkf00000b3bgst65kkf00000b3b&hv=findIframeAds&ab=2&fd=1&kt=strict&it=500&fz=1&oq=1&ot=ff&zMoatJS=3%3A-&ti=0&ih=2&tz=6_b3bgst65kkf00000b3bgst65kkf00000b3b&iq=na&tt=na&tc=0&fs=86&na=1658373915&cs=0
23.38.201.146200 OK43 B
evs.jivox.com/trk/72/212185/1800/165746/360520c1c0189a/18/jvxSId_1665111273.1983/es_encParams_L2VzX2V0PTEvYkRpbT03Mjh4OTAvanZ4UmFuZG9tPTAuODIwODQ1MzY2MTAwNjc0NS9lc19jZ05hbWU9
54.205.191.223200 OK43 B
evs.jivox.com/trk/66/212185/1800/165746/360520c1c0189a/18/jvxSId_1665111273.1983/es_encParams_L2JEaW09NzI4eDkwL3I9MC4yMTg2NTIzOTU3NjI1MDcwNi9lc19ldD0xL2VzX2NnTmFtZT0=
54.205.191.223200 OK43 B
evs.jivox.com/trk/77/212185/1800/165746/360520c1c0189a/18/jvxSId_1665111273.1983/es_encParams_L2VzX2NsaWNrVXJsPWh0dHBzJTNBJTJGJTJGYWRjbGljay5nLmRvdWJsZWNsaWNrLm5ldCUyRnBjcyUyRmNsaWNrJTI1M0Z4YWklMjUzREFLQU9qc3RYTXVwMzZMZ3NLLVAwTUlrdFZWRlNQMW1xNndOS3BRczd6TVRhSDNBVFYtZm5DYk12LU1USWF5bHBCQUJld1RyVzVEWDZuTHNZM0JhQzlPS1h0VHhOT1lsZnNjS3Q5ZzFxUEI0SGwwalRUN1Job2RBVnZXcHY2alhTUlIwODdDOXdienYyMk1ZdlhDby1QcXMxTnVId29lN3VGXzZ2Z3VhV2VpaU5ZNXp4UXlMUG55ZTMzcXFDNXJQbTVNRWVDcjZzQ2lzbm4xTzZqSWdYN3ZIMnFaSGVUWG9WY1NGU2RUdHlxbHJFcGw1VE5PdFNWT01FOWV2aVhIM0FsaHlWSU11NTJZODh4MVBFVm1jbW5vN3Ixd3d5UU1USU9DaHFVOTR0ZHJGaHlIMWVRMUNPaS1EaHhRYVZtRkFyZC13QkhZdEdYdmwxWFRwNmV6cmZkQ0VLZFR0VHlRRjM5dldHZ3VjJTI1MjZzYWklMjUzREFNZmwtWVNhWXM5b182YkJqdnZka2RMRktMNUhiX1dJR1BrWHU2Y3ZwS3VQUjBIR1lBZHpBYW8ycXFObE4zUlFnd2RTSW5feE9CckpzTGEyYXpxWHBNdUlpZWZnbS1tYzFha0hRUVE1VklmMTN3bkNXR2Y3bC1OS1lSbnBYTjJfbFRnYXNiV1NfdyUyNTI2c2lnJTI1M0RDZzBBcktKU3pJcHpFUGtWeUlJcUVBRSUyNTI2ZmJzX2FlaWQlMjUzRCUyNTVCZ3dfZmJzYWVpZCUyNTVEJTI1MjZ1cmxmaXglMjUzRDElMjUyNmFkdXJsJTI1M0RodHRwcyUyNTNBJTI1MkYlMjUyRnd3dy53aXRoc2VjdXJlLmNvbSUyNTJGZW4lMjUyRmV4cGVydGlzZSUyNTJGY2FtcGFpZ25zJTI1MkZ3aXRoLW9yLXdpdGhvdXQvY21Vcmw9aHR0cHMlM0ElMkYlMkZhc3NldHMuaml2b3guY29tJTJGYXNzZXRzJTJGd2lkZ2V0cyUyRjIwMjIlMkY4JTJGYTQ5OTcwejYzMDc4NjZhN2IyMTQlMkYxJTJGaW5kZXguaHRtbC9iRGltPTcyOHg5MC9yPTAuNjg5MzY1MjQwMTY2OTY3My9jbGlja01hY3JvPWh0dHBzJTNBJTJGJTJGYWRjbGljay5nLmRvdWJsZWNsaWNrLm5ldCUyRnBjcyUyRmNsaWNrJTI1M0Z4YWklMjUzREFLQU9qc3RYTXVwMzZMZ3NLLVAwTUlrdFZWRlNQMW1xNndOS3BRczd6TVRhSDNBVFYtZm5DYk12LU1USWF5bHBCQUJld1RyVzVEWDYvY2FjaGVNYWNybz01NTY2ODQxMDMvcGFnZVVybD1odHRwcyUzQSUyRiUyRnd3dy5kYXJrcmVhZGluZy5jb20lMkZvcGVyYXRpb25zJTJGcmVzZWFyY2gtcmV2ZWFscy1taWNyb3NvZnQtdGVhbXMtc2VjdXJpdHktYW5kLWJhY2t1cC1mbGF3cy13aXRoLW92ZXItaGFsZi1vZi11c2Vycy1zaGFyaW4vZXNfY2dOYW1lPQ==
54.205.191.223200 OK43 B
evs.jivox.com/trk/60/212185/1800/165746/360520c1c0189a/18/jvxSId_1665111273.1983/es_encParams_L2VzX2NsaWNrVXJsPWh0dHBzJTNBJTJGJTJGYWRjbGljay5nLmRvdWJsZWNsaWNrLm5ldCUyRnBjcyUyRmNsaWNrJTI1M0Z4YWklMjUzREFLQU9qc3RYTXVwMzZMZ3NLLVAwTUlrdFZWRlNQMW1xNndOS3BRczd6TVRhSDNBVFYtZm5DYk12LU1USWF5bHBCQUJld1RyVzVEWDZuTHNZM0JhQzlPS1h0VHhOT1lsZnNjS3Q5ZzFxUEI0SGwwalRUN1Job2RBVnZXcHY2alhTUlIwODdDOXdienYyMk1ZdlhDby1QcXMxTnVId29lN3VGXzZ2Z3VhV2VpaU5ZNXp4UXlMUG55ZTMzcXFDNXJQbTVNRWVDcjZzQ2lzbm4xTzZqSWdYN3ZIMnFaSGVUWG9WY1NGU2RUdHlxbHJFcGw1VE5PdFNWT01FOWV2aVhIM0FsaHlWSU11NTJZODh4MVBFVm1jbW5vN3Ixd3d5UU1USU9DaHFVOTR0ZHJGaHlIMWVRMUNPaS1EaHhRYVZtRkFyZC13QkhZdEdYdmwxWFRwNmV6cmZkQ0VLZFR0VHlRRjM5dldHZ3VjJTI1MjZzYWklMjUzREFNZmwtWVNhWXM5b182YkJqdnZka2RMRktMNUhiX1dJR1BrWHU2Y3ZwS3VQUjBIR1lBZHpBYW8ycXFObE4zUlFnd2RTSW5feE9CckpzTGEyYXpxWHBNdUlpZWZnbS1tYzFha0hRUVE1VklmMTN3bkNXR2Y3bC1OS1lSbnBYTjJfbFRnYXNiV1NfdyUyNTI2c2lnJTI1M0RDZzBBcktKU3pJcHpFUGtWeUlJcUVBRSUyNTI2ZmJzX2FlaWQlMjUzRCUyNTVCZ3dfZmJzYWVpZCUyNTVEJTI1MjZ1cmxmaXglMjUzRDElMjUyNmFkdXJsJTI1M0RodHRwcyUyNTNBJTI1MkYlMjUyRnd3dy53aXRoc2VjdXJlLmNvbSUyNTJGZW4lMjUyRmV4cGVydGlzZSUyNTJGY2FtcGFpZ25zJTI1MkZ3aXRoLW9yLXdpdGhvdXQvY21Vcmw9aHR0cHMlM0ElMkYlMkZhc3NldHMuaml2b3guY29tJTJGYXNzZXRzJTJGd2lkZ2V0cyUyRjIwMjIlMkY4JTJGYTQ5OTcwejYzMDc4NjZhN2IyMTQlMkYxJTJGaW5kZXguaHRtbC9iRGltPTcyOHg5MC9yPTAuNjY2NDM5NzU4MDM1MzQ4NS9jbGlja01hY3JvPWh0dHBzJTNBJTJGJTJGYWRjbGljay5nLmRvdWJsZWNsaWNrLm5ldCUyRnBjcyUyRmNsaWNrJTI1M0Z4YWklMjUzREFLQU9qc3RYTXVwMzZMZ3NLLVAwTUlrdFZWRlNQMW1xNndOS3BRczd6TVRhSDNBVFYtZm5DYk12LU1USWF5bHBCQUJld1RyVzVEWDYvY2FjaGVNYWNybz01NTY2ODQxMDMvcGFnZVVybD1odHRwcyUzQSUyRiUyRnd3dy5kYXJrcmVhZGluZy5jb20lMkZvcGVyYXRpb25zJTJGcmVzZWFyY2gtcmV2ZWFscy1taWNyb3NvZnQtdGVhbXMtc2VjdXJpdHktYW5kLWJhY2t1cC1mbGF3cy13aXRoLW92ZXItaGFsZi1vZi11c2Vycy1zaGFyaW4vZXNfY2dOYW1lPQ==
54.205.191.223200 OK43 B
px.moatads.com/pixel.gif?e=37&q=0&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&lo=1&uk=null&pk=0&wk=1&rk=1&tk=0&ak=-&i=PENTONMEDIA1&ol=0&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~t8!Z.%5BMhS%3A15.sn_003etW6~P6Jn)s)wC%24GL3jX%7BQqDOJ%3Eoy)G3p%2FhFjrR8whh%2B%7D%407%25w_2C%3FP%3ElK%3DbH%2FHm%24t3c%40LmE%3D%5EI5%5Dm%22%2Bx%7CoGq%3BR20qx7jQ8%24B2b%60RW3%3B%5Bvmjrz2KD5pf5%5BGc.uBlTVU%2F.%3Dh%3FtDJq%409BG&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C0%2C0%2C0%2C0%2C1%2C0%2C0%2Cprobably%2Cprobably&rb=1-Fd6HsGUP%2FoYsOXc4cbB%2FT31Epk3Oj90BFaPgx%2FCwrOl2tvnQIIWF3cA%2B&rs=1-YuJ9Qlx4YxN2gA%3D%3D&sc=1&os=1-9g%3D%3D&qp=01000&is=BBBBB2BBEY4vGl2BBCBBtBBE1RmsqBBB8BsrBu0rCBE48CRBeeBS2hWTMBBQeQBOn2soYggyUig0CBlWZ0BNpKzisfZBBBBBiOfnE6Bkg7OxibBBBBBBBHCBBBBBBhIcb9YBoBXcBXBR7BiUUsJBCBBBBBBBBJWBBBj3BBBZeGB2BB05MCBBHBBCgEBBBBBB94UMgTdJMtEcpMBBBQBBBniBccBBBBBB47kNBBBBBBBBBBBBBhcjG6BBJM2L4Bk8Bw6BQmIBRBBCzmz1BBCTClBBrbBBC4ehueB57NG9aJfR0BBBBBBBBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=939&qh=1280&qg=1024&qm=0&qa=1280&qb=1024&qi=1280&qj=1002&to=000&po=1-0020002000002120&vy=&ql=&qo=0&qr=0&bq=0&g=1&h=49&w=198&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&fy=0&gp=0&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&zMl=Value%20Not%20Defined&zMlDm=blixsolutions.no&f=0&j=&t=1665111273546&de=178039914098&cu=1665111273546&m=1591&ar=d9e9acec-clean&iw=ed175b2&cb=0&ym=0&rd=1&ll=1&lm=0&ln=1&r=0&dl=0&dn=85&gh=1&xx=undefined%3A875484570224&td=1&lk=undefined&lb=3410&le=1&gm=1&io=1&ch=0&vv=1&vw=1%3A3%3A0&vp=100&vx=100%3A100%3A-&pe=1%3A-%3A3156%3A5096%3A2800&as=1&ag=1101&an=66&gi=1&gf=1101&gg=66&ix=1101&ic=1101&ez=1&ck=1101&kw=964&aj=1&pg=100&pf=100&ib=0&cc=1&bw=1101&bx=66&ci=1101&jz=964&dj=1&aa=0&ad=973&cn=0&gk=973&gl=0&ik=973&cq=1&im=1&in=1&pd=1&nb=1&em=0&en=0&st=1&su=1&of=1&oz=1&oe=0%3A0%3A0%3Anull%3A-1%3Anull%3A-1%3Anull%3A-1&bu=964&cd=132&ah=964&am=132&xd=00&rf=0&re=0&wb=1&cl=0&at=0&d=5134325758%3A3049824635%3A6070539089%3A138401210536&bo=22316126855&bp=22339876250&bd=welcome_v&zMoatPS=welcome_v&gw=pentonmedia53440730609&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatDfpSlotId=div-gpt-ad-welcome&hv=Standard%20Image%20Ad%20finding%20&ab=1&fd=1&kt=strict&it=500&fz=1&oq=1&ot=ff&zMoatJS=3%3A-&ti=0&ih=2&tz=div-gpt-ad-welcome&iq=na&tt=na&tc=0&fs=86&na=1441700822&cs=0
23.38.201.146200 OK43 B
px.moatads.com/pixel.gif?e=5&q=0&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&lo=1&uk=null&pk=0&wk=1&rk=1&tk=0&ak=-&i=PENTONMEDIA1&ol=0&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~t8!Z.%5BMhS%3A15.sn_003etW6~P6Jn)s)wC%24GL3jX%7BQqDOJ%3Eoy)G3p%2FhFjrR8whh%2B%7D%407%25w_2C%3FP%3ElK%3DbH%2FHm%24t3c%40LmE%3D%5EI5%5Dm%22%2Bx%7CoGq%3BR20qx7jQ8%24B2b%60RW3%3B%5Bvmjrz2KD5pf5%5BGc.uBlTVU%2F.%3Dh%3FtDJq%409BG&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C0%2C0%2C0%2C0%2C1%2C0%2C0%2Cprobably%2Cprobably&rb=1-Fd6HsGUP%2FoYsOXc4cbB%2FT31Epk3Oj90BFaPgx%2FCwrOl2tvnQIIWF3cA%2B&rs=1-YuJ9Qlx4YxN2gA%3D%3D&sc=1&os=1-9g%3D%3D&qp=01000&is=BBBBB2BBEY4vGl2BBCBBtBBE1RmsqBBB8BsrBu0rCBE48CRBeeBS2hWTMBBQeQBOn2soYggyUig0CBlWZ0BNpKzisfZBBBBBiOfnE6Bkg7OxibBBBBBBBHCBBBBBBhIcb9YBoBXcBXBR7BiUUsJBCBBBBBBBBJWBBBj3BBBZeGB2BB05MCBBHBBCgEBBBBBB94UMgTdJMtEcpMBBBQBBBniBccBBBBBB47kNBBBBBBBBBBBBBhcjG6BBJM2L4Bk8Bw6BQmIBRBBCzmz1BBCTClBBrbBBC4ehueB57NG9aJfR0BBBBBBBBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=939&qh=1280&qg=1024&qm=0&qa=1280&qb=1024&qi=1280&qj=1002&to=000&po=1-0020002000002120&vy=&ql=&qo=0&qr=0&bq=0&g=2&h=49&w=198&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&fy=0&gp=0&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&zMl=Value%20Not%20Defined&zMlDm=blixsolutions.no&f=0&j=&t=1665111273546&de=178039914098&cu=1665111273546&m=1595&ar=d9e9acec-clean&iw=ed175b2&cb=0&ym=0&rd=1&ll=1&lm=0&ln=1&r=0&dl=0&dn=85&gh=1&xx=undefined%3A875484570224&td=1&lk=undefined&lb=3410&le=1&gm=1&io=1&ch=0&vv=1&vw=1%3A3%3A0&vp=100&vx=100%3A100%3A-&pe=1%3A-%3A3156%3A5096%3A2800&as=1&ag=1101&an=1101&gi=1&gf=1101&gg=1101&ix=1101&ic=1101&ez=1&ck=1101&kw=964&aj=1&pg=100&pf=100&ib=0&cc=1&bw=1101&bx=1101&ci=1101&jz=964&dj=1&aa=0&ad=973&cn=973&gk=973&gl=973&ik=973&cq=1&im=1&in=1&pd=1&nb=1&em=0&en=0&st=1&su=1&of=1&oz=1&oe=0%3A0%3A0%3Anull%3A-1%3Anull%3A-1%3Anull%3A-1&bu=964&cd=964&ah=964&am=964&xd=00&rf=0&re=0&wb=1&cl=0&at=0&d=5134325758%3A3049824635%3A6070539089%3A138401210536&bo=22316126855&bp=22339876250&bd=welcome_v&zMoatPS=welcome_v&gw=pentonmedia53440730609&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatDfpSlotId=div-gpt-ad-welcome&hv=Standard%20Image%20Ad%20finding%20&ab=1&fd=1&kt=strict&it=500&fz=1&oq=1&ot=ff&zMoatJS=3%3A-&ti=0&ih=2&tz=div-gpt-ad-welcome&iq=na&tt=na&tc=0&fs=86&na=1347617601&cs=0
23.38.201.146200 OK43 B
px.moatads.com/pixel.gif?e=37&q=1&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&lo=1&uk=null&pk=0&wk=1&rk=1&tk=0&ak=-&i=PENTONMEDIA1&ol=0&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~t8!Z.%5BMhS%3A15.sn_003etW6~P6Jn)s)wC%24GL3jX%7BQqDOJ%3Eoy)G3p%2FhFjrR8whh%2B%7D%407%25w_2C%3FP%3ElK%3DbH%2FHm%24t3c%40LmE%3D%5EI5%5Dm%22%2Bx%7CoGq%3BR20qx7jQ8%24B2b%60RW3%3B%5Bvmjrz2KD5pf5%5BGc.uBlTVU%2F.%3Dh%3FtDJq%409BG&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C0%2C0%2C0%2C0%2C1%2C0%2C0%2Cprobably%2Cprobably&rb=1-Fd6HsGUP%2FoYsOXc4cbB%2FT31Epk3Oj90BFaPgx%2FCwrOl2tvnQIIWF3cA%2B&rs=1-YuJ9Qlx4YxN2gA%3D%3D&sc=1&os=1-9g%3D%3D&qp=01000&is=BBBBB2BBEY4vGl2BBCBBtBBE1RmsqBBB8BsrBu0rCBE48CRBeeBS2hWTMBBQeQBOn2soYggyUig0CBlWZ0BNpKzisfZBBBBBiOfnE6Bkg7OxibBBBBBBBHCBBBBBBhIcb9YBoBXcBXBR7BiUUsJBCBBBBBBBBJWBBBj3BBBZeGB2BB05MCBBHBBCgEBBBBBB94UMgTdJMtEcpMBBBQBBBniBccBBBBBB47kNBBBBBBBBBBBBBhcjG6BBJM2L4Bk8Bw6BQmIBRBBCzmz1BBCTClBBrbBBC4ehueB57NG9aJfR0BBBBBBBBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=939&qh=1280&qg=1024&qm=0&qa=1280&qb=1024&qi=1280&qj=1002&to=000&po=1-0020002000002120&vy=&ql=&qo=0&qr=0&bq=0&g=3&h=49&w=198&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&fy=0&gp=0&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&zMl=Value%20Not%20Defined&zMlDm=blixsolutions.no&f=0&j=&t=1665111273546&de=178039914098&cu=1665111273546&m=1597&ar=d9e9acec-clean&iw=ed175b2&cb=0&ym=0&rd=1&ll=1&lm=0&ln=1&r=0&dl=0&dn=85&gh=1&xx=undefined%3A875484570224&td=1&lk=undefined&lb=3410&le=1&gm=1&io=1&ch=0&vv=1&vw=1%3A3%3A0&vp=100&vx=100%3A100%3A-&pe=1%3A-%3A3156%3A5096%3A2800&as=1&ag=1101&an=1101&gi=1&gf=1101&gg=1101&ix=1101&ic=1101&ez=1&ck=1101&kw=964&aj=1&pg=100&pf=100&ib=0&cc=1&bw=1101&bx=1101&ci=1101&jz=964&dj=1&aa=0&ad=973&cn=973&gk=973&gl=973&ik=973&cq=1&im=1&in=1&pd=1&nb=1&em=0&en=0&st=1&su=1&of=1&oz=1&oe=0%3A0%3A0%3Anull%3A-1%3Anull%3A-1%3Anull%3A-1&bu=964&cd=964&ah=964&am=964&xd=00&rf=0&re=0&wb=1&cl=0&at=0&d=5134325758%3A3049824635%3A6070539089%3A138401210536&bo=22316126855&bp=22339876250&bd=welcome_v&zMoatPS=welcome_v&gw=pentonmedia53440730609&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatDfpSlotId=div-gpt-ad-welcome&hv=Standard%20Image%20Ad%20finding%20&ab=1&fd=1&kt=strict&it=500&fz=1&oq=1&ot=ff&zMoatJS=3%3A-&ti=0&ih=2&tz=div-gpt-ad-welcome&iq=na&tt=na&tc=0&fs=86&na=260046274&cs=0
23.38.201.146200 OK43 B
px.moatads.com/pixel.gif?e=37&q=0&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&lo=1&uk=null&pk=0&wk=1&rk=1&tk=0&ak=-&i=PENTONMEDIA1&ol=0&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~t8!Z.%5BMhS%3A15.sn_003etW6~P6Jn)s)wC%24GL3jX%7BQqDOJ%3Eoy)G3p%2FhFjrR8whh%2B%7D%407%25w_2C%3FP%3ElK%3DbH%2FHm%24t3c%40LmE%3D%5EI5%5Dm%22%2Bx%7CoGq%3BR20qx7jQ8%24B2b%60RW3%3B%5Bvmjrz2KD5pf5%5BGc.uBlTVU%2F.%3Dh%3FtDJq%409BG&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C0%2C0%2C0%2C0%2C1%2C0%2C0%2Cprobably%2Cprobably&rb=1-Fd6HsGUP%2FoYsOXc4cbB%2FT31Epk3Oj90BFaPgx%2FCwrOl2tvnQIIWF3cA%2B&rs=1-YuJ9Qlx4YxN2gA%3D%3D&sc=1&os=1-9g%3D%3D&qp=01000&is=BBBBB2BBEY4vGl2BBCBBtBBE1RmsqBBB8BsrBu0rCBE48CRBeeBS2hWTMBBQeQBOn2soYggyUig0CBlWZ0BNpKzisfZBBBBBiOfnE6Bkg7OxibBBBBBBBHCBBBBBBhIcb9YBoBXcBXBR7BiUUsJBCBBBBBBBBJWBBBj3BBBZeGB2BB05MCBBHBBCgEBBBBBB94UMgTdJMtEcpMBBBQBBBniBccBBBBBB47kNBBBBBBBBBBBBBhcjG6BBJM2L4Bk8Bw6BQmIBRBBCzmz1BBCTClBBrbBBC4ehueB57NG9aJfR0BBBBBBBBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=939&qh=1280&qg=1024&qm=0&qa=1280&qb=1024&qi=1280&qj=1002&to=000&po=1-0020002000002120&vy=&ql=&qo=0&qr=0&bq=0&g=1&h=250&w=300&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&fy=0&gp=0&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&zMl=Value%20Not%20Defined&zMlDm=blixsolutions.no&f=0&j=&t=1665111273512&de=790293513448&cu=1665111273512&m=1640&ar=d9e9acec-clean&iw=ed175b2&cb=0&ym=0&rd=1&ll=1&lm=0&ln=1&r=0&dl=0&dn=85&gh=1&xx=undefined%3A875484570224&td=1&lk=undefined&lb=3410&le=1&gm=1&io=1&ch=0&vv=1&vw=1%3A3%3A0&vp=100&vx=100%3A100%3A-&pe=1%3A-%3A3156%3A5096%3A2800&as=1&ag=1121&an=17&gi=1&gf=1121&gg=17&ix=1121&ic=1121&ez=1&ck=1121&kw=922&aj=1&pg=100&pf=100&ib=1&cc=1&bw=1121&bx=17&ci=1121&jz=922&dj=1&aa=1&ad=1000&cn=0&gn=1&gk=1000&gl=0&ik=1000&co=1000&cp=922&cq=1&im=1&in=1&pd=1&nb=1&em=0&en=0&st=1&su=1&of=1&oz=0&oe=0%3A0%3A0%3Anull%3A-1%3Anull%3A-1%3Anull%3A-1&bu=922&cd=33&ah=922&am=33&xd=00&rf=0&re=0&wb=1&cl=0&at=0&d=100335627%3A3086031553%3A6116551878%3A138405734391&bo=22316126855&bp=22339876250&bd=300_1v_article&zMoatPS=300_1v_article&gw=pentonmedia53440730609&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatDfpSlotId=8_fdre2yia5y000000fdre2yia5y000000fdr&hv=Standard%20Image%20Ad%20finding%20&ab=1&fd=1&kt=strict&it=500&fz=1&oq=1&ot=ff&zMoatJS=3%3A-&ti=0&ih=2&tz=8_fdre2yia5y000000fdre2yia5y000000fdr&iq=na&tt=na&tc=0&fs=86&na=1674507588&cs=0
23.38.201.146200 OK43 B
px.moatads.com/pixel.gif?e=5&q=0&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&lo=1&uk=null&pk=0&wk=1&rk=1&tk=0&ak=-&i=PENTONMEDIA1&ol=0&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~t8!Z.%5BMhS%3A15.sn_003etW6~P6Jn)s)wC%24GL3jX%7BQqDOJ%3Eoy)G3p%2FhFjrR8whh%2B%7D%407%25w_2C%3FP%3ElK%3DbH%2FHm%24t3c%40LmE%3D%5EI5%5Dm%22%2Bx%7CoGq%3BR20qx7jQ8%24B2b%60RW3%3B%5Bvmjrz2KD5pf5%5BGc.uBlTVU%2F.%3Dh%3FtDJq%409BG&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C0%2C0%2C0%2C0%2C1%2C0%2C0%2Cprobably%2Cprobably&rb=1-Fd6HsGUP%2FoYsOXc4cbB%2FT31Epk3Oj90BFaPgx%2FCwrOl2tvnQIIWF3cA%2B&rs=1-YuJ9Qlx4YxN2gA%3D%3D&sc=1&os=1-9g%3D%3D&qp=01000&is=BBBBB2BBEY4vGl2BBCBBtBBE1RmsqBBB8BsrBu0rCBE48CRBeeBS2hWTMBBQeQBOn2soYggyUig0CBlWZ0BNpKzisfZBBBBBiOfnE6Bkg7OxibBBBBBBBHCBBBBBBhIcb9YBoBXcBXBR7BiUUsJBCBBBBBBBBJWBBBj3BBBZeGB2BB05MCBBHBBCgEBBBBBB94UMgTdJMtEcpMBBBQBBBniBccBBBBBB47kNBBBBBBBBBBBBBhcjG6BBJM2L4Bk8Bw6BQmIBRBBCzmz1BBCTClBBrbBBC4ehueB57NG9aJfR0BBBBBBBBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=939&qh=1280&qg=1024&qm=0&qa=1280&qb=1024&qi=1280&qj=1002&to=000&po=1-0020002000002120&vy=&ql=&qo=0&qr=0&bq=0&g=2&h=250&w=300&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&fy=0&gp=0&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&zMl=Value%20Not%20Defined&zMlDm=blixsolutions.no&f=0&j=&t=1665111273512&de=790293513448&cu=1665111273512&m=1642&ar=d9e9acec-clean&iw=ed175b2&cb=0&ym=0&rd=1&ll=1&lm=0&ln=1&r=0&dl=0&dn=85&gh=1&xx=undefined%3A875484570224&td=1&lk=undefined&lb=3410&le=1&gm=1&io=1&ch=0&vv=1&vw=1%3A3%3A0&vp=100&vx=100%3A100%3A-&pe=1%3A-%3A3156%3A5096%3A2800&as=1&ag=1121&an=1121&gi=1&gf=1121&gg=1121&ix=1121&ic=1121&ez=1&ck=1121&kw=922&aj=1&pg=100&pf=100&ib=1&cc=1&bw=1121&bx=1121&ci=1121&jz=922&dj=1&aa=1&ad=1000&cn=1000&gn=1&gk=1000&gl=1000&ik=1000&co=1000&cp=922&cq=1&im=1&in=1&pd=1&nb=1&em=0&en=0&st=1&su=1&of=1&oz=0&oe=0%3A0%3A0%3Anull%3A-1%3Anull%3A-1%3Anull%3A-1&bu=922&cd=922&ah=922&am=922&xd=00&rf=0&re=0&wb=1&cl=0&at=0&d=100335627%3A3086031553%3A6116551878%3A138405734391&bo=22316126855&bp=22339876250&bd=300_1v_article&zMoatPS=300_1v_article&gw=pentonmedia53440730609&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatDfpSlotId=8_fdre2yia5y000000fdre2yia5y000000fdr&hv=Standard%20Image%20Ad%20finding%20&ab=1&fd=1&kt=strict&it=500&fz=1&oq=1&ot=ff&zMoatJS=3%3A-&ti=0&ih=2&tz=8_fdre2yia5y000000fdre2yia5y000000fdr&iq=na&tt=na&tc=0&fs=86&na=109338465&cs=0
23.38.201.146200 OK43 B
px.moatads.com/pixel.gif?e=37&q=1&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&lo=1&uk=null&pk=0&wk=1&rk=1&tk=0&ak=-&i=PENTONMEDIA1&ol=0&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~t8!Z.%5BMhS%3A15.sn_003etW6~P6Jn)s)wC%24GL3jX%7BQqDOJ%3Eoy)G3p%2FhFjrR8whh%2B%7D%407%25w_2C%3FP%3ElK%3DbH%2FHm%24t3c%40LmE%3D%5EI5%5Dm%22%2Bx%7CoGq%3BR20qx7jQ8%24B2b%60RW3%3B%5Bvmjrz2KD5pf5%5BGc.uBlTVU%2F.%3Dh%3FtDJq%409BG&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C0%2C0%2C0%2C0%2C1%2C0%2C0%2Cprobably%2Cprobably&rb=1-Fd6HsGUP%2FoYsOXc4cbB%2FT31Epk3Oj90BFaPgx%2FCwrOl2tvnQIIWF3cA%2B&rs=1-YuJ9Qlx4YxN2gA%3D%3D&sc=1&os=1-9g%3D%3D&qp=01000&is=BBBBB2BBEY4vGl2BBCBBtBBE1RmsqBBB8BsrBu0rCBE48CRBeeBS2hWTMBBQeQBOn2soYggyUig0CBlWZ0BNpKzisfZBBBBBiOfnE6Bkg7OxibBBBBBBBHCBBBBBBhIcb9YBoBXcBXBR7BiUUsJBCBBBBBBBBJWBBBj3BBBZeGB2BB05MCBBHBBCgEBBBBBB94UMgTdJMtEcpMBBBQBBBniBccBBBBBB47kNBBBBBBBBBBBBBhcjG6BBJM2L4Bk8Bw6BQmIBRBBCzmz1BBCTClBBrbBBC4ehueB57NG9aJfR0BBBBBBBBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=939&qh=1280&qg=1024&qm=0&qa=1280&qb=1024&qi=1280&qj=1002&to=000&po=1-0020002000002120&vy=&ql=&qo=0&qr=0&bq=0&g=3&h=250&w=300&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&fy=0&gp=0&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&zMl=Value%20Not%20Defined&zMlDm=blixsolutions.no&f=0&j=&t=1665111273512&de=790293513448&cu=1665111273512&m=1644&ar=d9e9acec-clean&iw=ed175b2&cb=0&ym=0&rd=1&ll=1&lm=0&ln=1&r=0&dl=0&dn=85&gh=1&xx=undefined%3A875484570224&td=1&lk=undefined&lb=3410&le=1&gm=1&io=1&ch=0&vv=1&vw=1%3A3%3A0&vp=100&vx=100%3A100%3A-&pe=1%3A-%3A3156%3A5096%3A2800&as=1&ag=1121&an=1121&gi=1&gf=1121&gg=1121&ix=1121&ic=1121&ez=1&ck=1121&kw=922&aj=1&pg=100&pf=100&ib=1&cc=1&bw=1121&bx=1121&ci=1121&jz=922&dj=1&aa=1&ad=1000&cn=1000&gn=1&gk=1000&gl=1000&ik=1000&co=1000&cp=922&cq=1&im=1&in=1&pd=1&nb=1&em=0&en=0&st=1&su=1&of=1&oz=0&oe=0%3A0%3A0%3Anull%3A-1%3Anull%3A-1%3Anull%3A-1&bu=922&cd=922&ah=922&am=922&xd=00&rf=0&re=0&wb=1&cl=0&at=0&d=100335627%3A3086031553%3A6116551878%3A138405734391&bo=22316126855&bp=22339876250&bd=300_1v_article&zMoatPS=300_1v_article&gw=pentonmedia53440730609&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatDfpSlotId=8_fdre2yia5y000000fdre2yia5y000000fdr&hv=Standard%20Image%20Ad%20finding%20&ab=1&fd=1&kt=strict&it=500&fz=1&oq=1&ot=ff&zMoatJS=3%3A-&ti=0&ih=2&tz=8_fdre2yia5y000000fdre2yia5y000000fdr&iq=na&tt=na&tc=0&fs=86&na=812774592&cs=0
23.38.201.146200 OK43 B
evs.jivox.com/trk/73/212185/1800/165746/360520c1c0189a/18/jvxSId_1665111273.1983/es_encParams_L2JEaW09NzI4eDkwL3I9MC45OTM0Njg4MjUwMDQzMjUxL2VzX2NnTmFtZT0=
54.205.191.223200 OK43 B
px.moatads.com/pixel.gif?e=5&q=1&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&lo=1&uk=null&pk=0&wk=1&rk=1&tk=0&ak=-&i=PENTONMEDIA1&ol=0&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~t8!Z.%5BMhS%3A15.sn_003etW6~P6Jn)s)wC%24GL3jX%7BQqDOJ%3Eoy)G3p%2FhFjrR8whh%2B%7D%407%25w_2C%3FP%3ElK%3DbH%2FHm%24t3c%40LmE%3D%5EI5%5Dm%22%2Bx%7CoGq%3BR20qx7jQ8%24B2b%60RW3%3B%5Bvmjrz2KD5pf5%5BGc.uBlTVU%2F.%3Dh%3FtDJq%409BG&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C0%2C0%2C0%2C0%2C1%2C0%2C0%2Cprobably%2Cprobably&rb=1-Fd6HsGUP%2FoYsOXc4cbB%2FT31Epk3Oj90BFaPgx%2FCwrOl2tvnQIIWF3cA%2B&rs=1-YuJ9Qlx4YxN2gA%3D%3D&sc=1&os=1-9g%3D%3D&qp=01000&is=BBBBB2BBEY4vGl2BBCBBtBBE1RmsqBBB8BsrBu0rCBE48CRBeeBS2hWTMBBQeQBOn2soYggyUig0CBlWZ0BNpKzisfZBBBBBiOfnE6Bkg7OxibBBBBBBBHCBBBBBBhIcb9YBoBXcBXBR7BiUUsJBCBBBBBBBBJWBBBj3BBBZeGB2BB05MCBBHBBCgEBBBBBB94UMgTdJMtEcpMBBBQBBBniBccBBBBBB47kNBBBBBBBBBBBBBhcjG6BBJM2L4Bk8Bw6BQmIBRBBCzmz1BBCTClBBrbBBC4ehueB57NG9aJfR0BBBBBBBBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=939&qh=1280&qg=1024&qm=0&qa=1280&qb=1024&qi=1280&qj=1002&to=000&po=1-0020002000002120&vy=&ql=&qo=0&qr=0&bq=0&g=4&h=49&w=198&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&fy=0&gp=0&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&zMl=Value%20Not%20Defined&zMlDm=blixsolutions.no&f=0&j=&t=1665111273546&de=178039914098&cu=1665111273546&m=1814&ar=d9e9acec-clean&iw=ed175b2&cb=0&ym=0&rd=1&ll=1&lm=0&ln=1&r=0&dl=0&dn=85&gh=1&xx=undefined%3A875484570224&td=1&lk=undefined&lb=3410&le=1&gm=1&io=1&ch=0&vv=1&vw=1%3A3%3A0&vp=100&vx=100%3A100%3A-&pe=1%3A-%3A3156%3A5096%3A2800&as=1&ag=1323&an=1101&gi=1&gf=1323&gg=1101&ix=1323&ic=1323&ez=1&ck=1101&kw=964&aj=1&pg=100&pf=100&ib=0&cc=1&bw=1323&bx=1101&ci=1101&jz=964&dj=1&aa=1&ad=1195&cn=973&gn=1&gk=1195&gl=973&ik=1195&co=1195&cp=1167&cq=1&im=1&in=1&pd=1&nb=1&em=0&en=0&st=1&su=1&of=1&oz=1&oe=0%3A0%3A0%3Anull%3A-1%3Anull%3A-1%3Anull%3A-1&bu=1167&cd=964&ah=1167&am=964&xd=00&rf=0&re=0&wb=1&cl=0&at=0&d=5134325758%3A3049824635%3A6070539089%3A138401210536&bo=22316126855&bp=22339876250&bd=welcome_v&zMoatPS=welcome_v&gw=pentonmedia53440730609&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatDfpSlotId=div-gpt-ad-welcome&hv=Standard%20Image%20Ad%20finding%20&ab=1&fd=1&kt=strict&it=500&fz=1&oq=1&ot=ff&zMoatJS=3%3A-&ti=0&ih=2&tz=div-gpt-ad-welcome&iq=na&tt=na&tc=0&fs=86&na=1335514933&cs=0
23.38.201.146200 OK43 B
px.moatads.com/pixel.gif?e=37&q=0&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&lo=1&uk=null&pk=0&wk=1&rk=1&tk=0&ak=-&i=PENTONMEDIA1&ol=0&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~t8!Z.%5BMhS%3A15.sn_003etW6~P6Jn)s)wC%24GL3jX%7BQqDOJ%3Eoy)G3p%2FhFjrR8whh%2B%7D%407%25w_2C%3FP%3ElK%3DbH%2FHm%24t3c%40LmE%3D%5EI5%5Dm%22%2Bx%7CoGq%3BR20qx7jQ8%24B2b%60RW3%3B%5Bvmjrz2KD5pf5%5BGc.uBlTVU%2F.%3Dh%3FtDJq%409BG&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C0%2C0%2C0%2C0%2C1%2C0%2C0%2Cprobably%2Cprobably&rb=1-Fd6HsGUP%2FoYsOXc4cbB%2FT31Epk3Oj90BFaPgx%2FCwrOl2tvnQIIWF3cA%2B&rs=1-YuJ9Qlx4YxN2gA%3D%3D&sc=1&os=1-9g%3D%3D&qp=01000&is=BBBBB2BBEY4vGl2BBCBBtBBE1RmsqBBB8BsrBu0rCBE48CRBeeBS2hWTMBBQeQBOn2soYggyUig0CBlWZ0BNpKzisfZBBBBBiOfnE6Bkg7OxibBBBBBBBHCBBBBBBhIcb9YBoBXcBXBR7BiUUsJBCBBBBBBBBJWBBBj3BBBZeGB2BB05MCBBHBBCgEBBBBBB94UMgTdJMtEcpMBBBQBBBniBccBBBBBB47kNBBBBBBBBBBBBBhcjG6BBJM2L4Bk8Bw6BQmIBRBBCzmz1BBCTClBBrbBBC4ehueB57NG9aJfR0BBBBBBBBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=939&qh=1280&qg=1024&qm=0&qa=1280&qb=1024&qi=1280&qj=1002&to=000&po=1-0020002000002120&vy=&ql=&qo=0&qr=0&bq=0&g=1&h=90&w=728&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&fy=0&gp=0&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&zMl=Value%20Not%20Defined&zMlDm=blixsolutions.no&f=0&j=&t=1665111273876&de=427289358759&cu=1665111273876&m=1742&ar=d9e9acec-clean&iw=ed175b2&cb=0&ym=0&rd=1&ll=1&lm=0&ln=1&r=0&dl=0&dn=85&gh=1&xx=undefined%3A875484570224&td=1&lk=undefined&lb=3410&le=1&gm=1&io=1&ch=0&vv=1&vw=1%3A3%3A0&vp=100&vx=100%3A100%3A-&pe=1%3A-%3A3156%3A5096%3A2800&as=1&ag=1106&an=3&gi=1&gf=1106&gg=3&ix=1106&ic=1106&ez=1&ck=1106&kw=891&aj=1&pg=100&pf=100&ib=0&cc=1&bw=1106&bx=3&ci=1106&jz=891&dj=1&aa=0&ad=978&cn=0&gk=978&gl=0&ik=978&cq=1&im=1&in=1&pd=1&nb=1&em=0&en=0&st=1&su=1&of=1&oz=0&oe=0%3A0%3A0%3Anull%3A-1%3Anull%3A-1%3Anull%3A-1&bu=891&cd=6&ah=891&am=6&xd=00&rf=0&re=0&wb=1&cl=0&at=0&d=5160157104%3A3010907449%3A5982505360%3A138402116711&bo=22316126855&bp=22339876250&bd=728_1v&zMoatPS=728_1v&gw=pentonmedia53440730609&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatDfpSlotId=6_b3bgst65kkf00000b3bgst65kkf00000b3b&hv=findIframeAds&ab=2&fd=1&kt=strict&it=500&fz=1&oq=1&ot=ff&zMoatJS=3%3A-&ti=0&ih=2&tz=6_b3bgst65kkf00000b3bgst65kkf00000b3b&iq=na&tt=na&tc=0&fs=86&na=1337202930&cs=0
23.38.201.146200 OK43 B
px.moatads.com/pixel.gif?e=5&q=0&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&lo=1&uk=null&pk=0&wk=1&rk=1&tk=0&ak=-&i=PENTONMEDIA1&ol=0&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~t8!Z.%5BMhS%3A15.sn_003etW6~P6Jn)s)wC%24GL3jX%7BQqDOJ%3Eoy)G3p%2FhFjrR8whh%2B%7D%407%25w_2C%3FP%3ElK%3DbH%2FHm%24t3c%40LmE%3D%5EI5%5Dm%22%2Bx%7CoGq%3BR20qx7jQ8%24B2b%60RW3%3B%5Bvmjrz2KD5pf5%5BGc.uBlTVU%2F.%3Dh%3FtDJq%409BG&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C0%2C0%2C0%2C0%2C1%2C0%2C0%2Cprobably%2Cprobably&rb=1-Fd6HsGUP%2FoYsOXc4cbB%2FT31Epk3Oj90BFaPgx%2FCwrOl2tvnQIIWF3cA%2B&rs=1-YuJ9Qlx4YxN2gA%3D%3D&sc=1&os=1-9g%3D%3D&qp=01000&is=BBBBB2BBEY4vGl2BBCBBtBBE1RmsqBBB8BsrBu0rCBE48CRBeeBS2hWTMBBQeQBOn2soYggyUig0CBlWZ0BNpKzisfZBBBBBiOfnE6Bkg7OxibBBBBBBBHCBBBBBBhIcb9YBoBXcBXBR7BiUUsJBCBBBBBBBBJWBBBj3BBBZeGB2BB05MCBBHBBCgEBBBBBB94UMgTdJMtEcpMBBBQBBBniBccBBBBBB47kNBBBBBBBBBBBBBhcjG6BBJM2L4Bk8Bw6BQmIBRBBCzmz1BBCTClBBrbBBC4ehueB57NG9aJfR0BBBBBBBBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=939&qh=1280&qg=1024&qm=0&qa=1280&qb=1024&qi=1280&qj=1002&to=000&po=1-0020002000002120&vy=&ql=&qo=0&qr=0&bq=0&g=2&h=90&w=728&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&fy=0&gp=0&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&zMl=Value%20Not%20Defined&zMlDm=blixsolutions.no&f=0&j=&t=1665111273876&de=427289358759&cu=1665111273876&m=1744&ar=d9e9acec-clean&iw=ed175b2&cb=0&ym=0&rd=1&ll=1&lm=0&ln=1&r=0&dl=0&dn=85&gh=1&xx=undefined%3A875484570224&td=1&lk=undefined&lb=3410&le=1&gm=1&io=1&ch=0&vv=1&vw=1%3A3%3A0&vp=100&vx=100%3A100%3A-&pe=1%3A-%3A3156%3A5096%3A2800&as=1&ag=1106&an=1106&gi=1&gf=1106&gg=1106&ix=1106&ic=1106&ez=1&ck=1106&kw=891&aj=1&pg=100&pf=100&ib=0&cc=1&bw=1106&bx=1106&ci=1106&jz=891&dj=1&aa=0&ad=978&cn=978&gk=978&gl=978&ik=978&cq=1&im=1&in=1&pd=1&nb=1&em=0&en=0&st=1&su=1&of=1&oz=0&oe=0%3A0%3A0%3Anull%3A-1%3Anull%3A-1%3Anull%3A-1&bu=891&cd=891&ah=891&am=891&xd=00&rf=0&re=0&wb=1&cl=0&at=0&d=5160157104%3A3010907449%3A5982505360%3A138402116711&bo=22316126855&bp=22339876250&bd=728_1v&zMoatPS=728_1v&gw=pentonmedia53440730609&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatDfpSlotId=6_b3bgst65kkf00000b3bgst65kkf00000b3b&hv=findIframeAds&ab=2&fd=1&kt=strict&it=500&fz=1&oq=1&ot=ff&zMoatJS=3%3A-&ti=0&ih=2&tz=6_b3bgst65kkf00000b3bgst65kkf00000b3b&iq=na&tt=na&tc=0&fs=86&na=1269843993&cs=0
23.38.201.146200 OK43 B
px.moatads.com/pixel.gif?e=37&q=1&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&lo=1&uk=null&pk=0&wk=1&rk=1&tk=0&ak=-&i=PENTONMEDIA1&ol=0&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~t8!Z.%5BMhS%3A15.sn_003etW6~P6Jn)s)wC%24GL3jX%7BQqDOJ%3Eoy)G3p%2FhFjrR8whh%2B%7D%407%25w_2C%3FP%3ElK%3DbH%2FHm%24t3c%40LmE%3D%5EI5%5Dm%22%2Bx%7CoGq%3BR20qx7jQ8%24B2b%60RW3%3B%5Bvmjrz2KD5pf5%5BGc.uBlTVU%2F.%3Dh%3FtDJq%409BG&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C0%2C0%2C0%2C0%2C1%2C0%2C0%2Cprobably%2Cprobably&rb=1-Fd6HsGUP%2FoYsOXc4cbB%2FT31Epk3Oj90BFaPgx%2FCwrOl2tvnQIIWF3cA%2B&rs=1-YuJ9Qlx4YxN2gA%3D%3D&sc=1&os=1-9g%3D%3D&qp=01000&is=BBBBB2BBEY4vGl2BBCBBtBBE1RmsqBBB8BsrBu0rCBE48CRBeeBS2hWTMBBQeQBOn2soYggyUig0CBlWZ0BNpKzisfZBBBBBiOfnE6Bkg7OxibBBBBBBBHCBBBBBBhIcb9YBoBXcBXBR7BiUUsJBCBBBBBBBBJWBBBj3BBBZeGB2BB05MCBBHBBCgEBBBBBB94UMgTdJMtEcpMBBBQBBBniBccBBBBBB47kNBBBBBBBBBBBBBhcjG6BBJM2L4Bk8Bw6BQmIBRBBCzmz1BBCTClBBrbBBC4ehueB57NG9aJfR0BBBBBBBBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=939&qh=1280&qg=1024&qm=0&qa=1280&qb=1024&qi=1280&qj=1002&to=000&po=1-0020002000002120&vy=&ql=&qo=0&qr=0&bq=0&g=3&h=90&w=728&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&fy=0&gp=0&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&zMl=Value%20Not%20Defined&zMlDm=blixsolutions.no&f=0&j=&t=1665111273876&de=427289358759&cu=1665111273876&m=1746&ar=d9e9acec-clean&iw=ed175b2&cb=0&ym=0&rd=1&ll=1&lm=0&ln=1&r=0&dl=0&dn=85&gh=1&xx=undefined%3A875484570224&td=1&lk=undefined&lb=3410&le=1&gm=1&io=1&ch=0&vv=1&vw=1%3A3%3A0&vp=100&vx=100%3A100%3A-&pe=1%3A-%3A3156%3A5096%3A2800&as=1&ag=1106&an=1106&gi=1&gf=1106&gg=1106&ix=1106&ic=1106&ez=1&ck=1106&kw=891&aj=1&pg=100&pf=100&ib=0&cc=1&bw=1106&bx=1106&ci=1106&jz=891&dj=1&aa=0&ad=978&cn=978&gk=978&gl=978&ik=978&cq=1&im=1&in=1&pd=1&nb=1&em=0&en=0&st=1&su=1&of=1&oz=0&oe=0%3A0%3A0%3Anull%3A-1%3Anull%3A-1%3Anull%3A-1&bu=891&cd=891&ah=891&am=891&xd=00&rf=0&re=0&wb=1&cl=0&at=0&d=5160157104%3A3010907449%3A5982505360%3A138402116711&bo=22316126855&bp=22339876250&bd=728_1v&zMoatPS=728_1v&gw=pentonmedia53440730609&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatDfpSlotId=6_b3bgst65kkf00000b3bgst65kkf00000b3b&hv=findIframeAds&ab=2&fd=1&kt=strict&it=500&fz=1&oq=1&ot=ff&zMoatJS=3%3A-&ti=0&ih=2&tz=6_b3bgst65kkf00000b3bgst65kkf00000b3b&iq=na&tt=na&tc=0&fs=86&na=190252804&cs=0
23.38.201.146200 OK43 B
px.moatads.com/pixel.gif?e=5&q=1&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&lo=1&uk=null&pk=0&wk=1&rk=1&tk=0&ak=-&i=PENTONMEDIA1&ol=0&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~t8!Z.%5BMhS%3A15.sn_003etW6~P6Jn)s)wC%24GL3jX%7BQqDOJ%3Eoy)G3p%2FhFjrR8whh%2B%7D%407%25w_2C%3FP%3ElK%3DbH%2FHm%24t3c%40LmE%3D%5EI5%5Dm%22%2Bx%7CoGq%3BR20qx7jQ8%24B2b%60RW3%3B%5Bvmjrz2KD5pf5%5BGc.uBlTVU%2F.%3Dh%3FtDJq%409BG&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C0%2C0%2C0%2C0%2C1%2C0%2C0%2Cprobably%2Cprobably&rb=1-Fd6HsGUP%2FoYsOXc4cbB%2FT31Epk3Oj90BFaPgx%2FCwrOl2tvnQIIWF3cA%2B&rs=1-YuJ9Qlx4YxN2gA%3D%3D&sc=1&os=1-9g%3D%3D&qp=01000&is=BBBBB2BBEY4vGl2BBCBBtBBE1RmsqBBB8BsrBu0rCBE48CRBeeBS2hWTMBBQeQBOn2soYggyUig0CBlWZ0BNpKzisfZBBBBBiOfnE6Bkg7OxibBBBBBBBHCBBBBBBhIcb9YBoBXcBXBR7BiUUsJBCBBBBBBBBJWBBBj3BBBZeGB2BB05MCBBHBBCgEBBBBBB94UMgTdJMtEcpMBBBQBBBniBccBBBBBB47kNBBBBBBBBBBBBBhcjG6BBJM2L4Bk8Bw6BQmIBRBBCzmz1BBCTClBBrbBBC4ehueB57NG9aJfR0BBBBBBBBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=939&qh=1280&qg=1024&qm=0&qa=1280&qb=1024&qi=1280&qj=1002&to=000&po=1-0020002000002120&vy=&ql=&qo=0&qr=0&bq=0&g=4&h=90&w=728&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&fy=0&gp=0&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&zMl=Value%20Not%20Defined&zMlDm=blixsolutions.no&f=0&j=&t=1665111273876&de=427289358759&cu=1665111273876&m=1975&ar=d9e9acec-clean&iw=ed175b2&cb=0&ym=0&rd=1&ll=1&lm=0&ln=1&r=0&dl=0&dn=85&gh=1&xx=undefined%3A875484570224&td=1&lk=undefined&lb=3410&le=1&gm=1&io=1&ch=0&vv=1&vw=1%3A3%3A0&vp=100&vx=100%3A100%3A-&pe=1%3A-%3A3156%3A5096%3A2800&as=1&ag=1340&an=1106&gi=1&gf=1340&gg=1106&ix=1340&ic=1340&ez=1&ck=1106&kw=891&aj=1&pg=100&pf=100&ib=0&cc=1&bw=1340&bx=1106&ci=1106&jz=891&dj=1&aa=1&ad=1212&cn=978&gn=1&gk=1212&gl=978&ik=1212&co=1212&cp=1109&cq=1&im=1&in=1&pd=1&nb=1&em=0&en=0&st=1&su=1&of=1&oz=0&oe=0%3A0%3A0%3Anull%3A-1%3Anull%3A-1%3Anull%3A-1&bu=1109&cd=891&ah=1109&am=891&xd=00&rf=0&re=0&wb=1&cl=0&at=0&d=5160157104%3A3010907449%3A5982505360%3A138402116711&bo=22316126855&bp=22339876250&bd=728_1v&zMoatPS=728_1v&gw=pentonmedia53440730609&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatDfpSlotId=6_b3bgst65kkf00000b3bgst65kkf00000b3b&hv=findIframeAds&ab=2&fd=1&kt=strict&it=500&fz=1&oq=1&ot=ff&zMoatJS=3%3A-&ti=0&ih=2&tz=6_b3bgst65kkf00000b3bgst65kkf00000b3b&iq=na&tt=na&tc=0&fs=86&na=631502642&cs=0
23.38.201.146200 OK43 B
px.moatads.com/pixel.gif?e=21&q=0&yco=0&yt=0&xco=0&xt=0&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&lo=1&uk=null&pk=0&wk=1&rk=1&tk=0&ak=-&i=PENTONMEDIA1&ol=0&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~t8!Z.%5BMhS%3A15.sn_003etW6~P6Jn)s)wC%24GL3jX%7BQqDOJ%3Eoy)G3p%2FhFjrR8whh%2B%7D%407%25w_2C%3FP%3ElK%3DbH%2FHm%24t3c%40LmE%3D%5EI5%5Dm%22%2Bx%7CoGq%3BR20qx7jQ8%24B2b%60RW3%3B%5Bvmjrz2KD5pf5%5BGc.uBlTVU%2F.%3Dh%3FtDJq%409BG&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C0%2C0%2C0%2C0%2C1%2C0%2C0%2Cprobably%2Cprobably&rb=1-Fd6HsGUP%2FoYsOXc4cbB%2FT31Epk3Oj90BFaPgx%2FCwrOl2tvnQIIWF3cA%2B&rs=1-YuJ9Qlx4YxN2gA%3D%3D&sc=1&os=1-9g%3D%3D&qp=01000&is=BBBBB2BBEY4vGl2BBCBBtBBE1RmsqBBB8BsrBu0rCBE48CRBeeBS2hWTMBBQeQBOn2soYggyUig0CBlWZ0BNpKzisfZBBBBBiOfnE6Bkg7OxibBBBBBBBHCBBBBBBhIcb9YBoBXcBXBR7BiUUsJBCBBBBBBBBJWBBBj3BBBZeGB2BB05MCBBHBBCgEBBBBBB94UMgTdJMtEcpMBBBQBBBniBccBBBBBB47kNBBBBBBBBBBBBBhcjG6BBJM2L4Bk8Bw6BQmIBRBBCzmz1BBCTClBBrbBBC4ehueB57NG9aJfR0BBBBBBBBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=939&qh=1280&qg=1024&qm=0&qa=1280&qb=1024&qi=1280&qj=1002&to=000&po=1-0020002000002120&vy=&ql=&qo=0&qr=0&bq=0&g=5&h=49&w=198&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&fy=0&gp=0&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&zMl=Value%20Not%20Defined&zMlDm=blixsolutions.no&f=0&j=&t=1665111273546&de=178039914098&cu=1665111273546&m=3111&ar=d9e9acec-clean&iw=ed175b2&cb=0&ym=0&rd=1&ll=1&lm=0&ln=1&r=0&dl=0&dn=85&gh=1&xx=undefined%3A875484570224&td=1&lk=undefined&lb=3410&le=1&gm=1&io=1&ch=0&vv=1&vw=1%3A3%3A0&vp=100&vx=100%3A100%3A-&pe=1%3A-%3A3156%3A5096%3A2800&as=1&ag=2596&an=1323&gi=1&gf=2596&gg=1323&ix=2596&ic=2596&ez=1&ck=1101&kw=964&aj=1&pg=100&pf=100&ib=0&cc=1&bw=2596&bx=1323&ci=1101&jz=964&dj=1&aa=1&ad=2468&cn=1195&gn=1&gk=2468&gl=1195&ik=2468&co=1195&cp=1167&cq=1&im=1&in=1&pd=1&nb=1&em=0&en=0&st=1&su=1&of=1&oz=1&oe=0%3A0%3A0%3Anull%3A-1%3Anull%3A-1%3Anull%3A-1&bu=2662&cd=1167&ah=2662&am=1167&xd=00&rf=0&re=0&wb=2&cl=0&at=0&d=5134325758%3A3049824635%3A6070539089%3A138401210536&bo=22316126855&bp=22339876250&bd=welcome_v&zMoatPS=welcome_v&gw=pentonmedia53440730609&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatDfpSlotId=div-gpt-ad-welcome&hv=Standard%20Image%20Ad%20finding%20&ab=1&fd=1&kt=strict&it=500&fz=1&oq=1&ot=ff&zMoatJS=3%3A-&ti=0&ih=2&tz=div-gpt-ad-welcome&iq=na&tt=na&tc=0&fs=86&na=1179457181&cs=0
23.38.201.146200 OK43 B
px.moatads.com/pixel.gif?e=21&q=0&yco=0&yt=0&xco=0&xt=0&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&lo=1&uk=null&pk=0&wk=1&rk=1&tk=0&ak=-&i=PENTONMEDIA1&ol=0&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~t8!Z.%5BMhS%3A15.sn_003etW6~P6Jn)s)wC%24GL3jX%7BQqDOJ%3Eoy)G3p%2FhFjrR8whh%2B%7D%407%25w_2C%3FP%3ElK%3DbH%2FHm%24t3c%40LmE%3D%5EI5%5Dm%22%2Bx%7CoGq%3BR20qx7jQ8%24B2b%60RW3%3B%5Bvmjrz2KD5pf5%5BGc.uBlTVU%2F.%3Dh%3FtDJq%409BG&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C0%2C0%2C0%2C0%2C1%2C0%2C0%2Cprobably%2Cprobably&rb=1-Fd6HsGUP%2FoYsOXc4cbB%2FT31Epk3Oj90BFaPgx%2FCwrOl2tvnQIIWF3cA%2B&rs=1-YuJ9Qlx4YxN2gA%3D%3D&sc=1&os=1-9g%3D%3D&qp=01000&is=BBBBB2BBEY4vGl2BBCBBtBBE1RmsqBBB8BsrBu0rCBE48CRBeeBS2hWTMBBQeQBOn2soYggyUig0CBlWZ0BNpKzisfZBBBBBiOfnE6Bkg7OxibBBBBBBBHCBBBBBBhIcb9YBoBXcBXBR7BiUUsJBCBBBBBBBBJWBBBj3BBBZeGB2BB05MCBBHBBCgEBBBBBB94UMgTdJMtEcpMBBBQBBBniBccBBBBBB47kNBBBBBBBBBBBBBhcjG6BBJM2L4Bk8Bw6BQmIBRBBCzmz1BBCTClBBrbBBC4ehueB57NG9aJfR0BBBBBBBBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=939&qh=1280&qg=1024&qm=0&qa=1280&qb=1024&qi=1280&qj=1002&to=000&po=1-0020002000002120&vy=&ql=&qo=0&qr=0&bq=0&g=4&h=250&w=300&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&fy=0&gp=0&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&zMl=Value%20Not%20Defined&zMlDm=blixsolutions.no&f=0&j=&t=1665111273512&de=790293513448&cu=1665111273512&m=3152&ar=d9e9acec-clean&iw=ed175b2&cb=0&ym=0&rd=1&ll=1&lm=0&ln=1&r=0&dl=0&dn=85&gh=1&xx=undefined%3A875484570224&td=1&lk=undefined&lb=3410&le=1&gm=1&io=1&ch=0&vv=1&vw=1%3A3%3A0&vp=100&vx=100%3A100%3A-&pe=1%3A-%3A3156%3A5096%3A2800&as=1&ag=2619&an=1121&gi=1&gf=2619&gg=1121&ix=2619&ic=2619&ez=1&ck=1121&kw=922&aj=1&pg=100&pf=100&ib=1&cc=1&bw=2619&bx=1121&ci=1121&jz=922&dj=1&aa=1&ad=2498&cn=1000&gn=1&gk=2498&gl=1000&ik=2498&co=1000&cp=922&cq=1&im=1&in=1&pd=1&nb=1&em=0&en=0&st=1&su=1&of=1&oz=0&oe=0%3A0%3A0%3Anull%3A-1%3Anull%3A-1%3Anull%3A-1&bu=2635&cd=922&ah=2635&am=922&xd=00&rf=0&re=1&ft=103&fv=0&fw=103&wb=2&cl=0&at=0&d=100335627%3A3086031553%3A6116551878%3A138405734391&bo=22316126855&bp=22339876250&bd=300_1v_article&zMoatPS=300_1v_article&gw=pentonmedia53440730609&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatDfpSlotId=8_fdre2yia5y000000fdre2yia5y000000fdr&hv=Standard%20Image%20Ad%20finding%20&ab=1&fd=1&kt=strict&it=500&fz=1&oq=1&ot=ff&zMoatJS=3%3A-&ti=0&ih=2&tz=8_fdre2yia5y000000fdre2yia5y000000fdr&iq=na&tt=na&tc=0&fs=86&na=474729452&cs=0
23.38.201.146200 OK43 B
px.moatads.com/pixel.gif?e=21&q=0&yco=0&yt=0&xco=0&xt=0&hp=1&wf=1&ra=1&pxm=6&sgs=3&vb=10&kq=1&lo=1&uk=null&pk=0&wk=1&rk=1&tk=0&ak=-&i=PENTONMEDIA1&ol=0&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~t8!Z.%5BMhS%3A15.sn_003etW6~P6Jn)s)wC%24GL3jX%7BQqDOJ%3Eoy)G3p%2FhFjrR8whh%2B%7D%407%25w_2C%3FP%3ElK%3DbH%2FHm%24t3c%40LmE%3D%5EI5%5Dm%22%2Bx%7CoGq%3BR20qx7jQ8%24B2b%60RW3%3B%5Bvmjrz2KD5pf5%5BGc.uBlTVU%2F.%3Dh%3FtDJq%409BG&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C0%2C0%2C0%2C0%2C1%2C0%2C0%2Cprobably%2Cprobably&rb=1-Fd6HsGUP%2FoYsOXc4cbB%2FT31Epk3Oj90BFaPgx%2FCwrOl2tvnQIIWF3cA%2B&rs=1-YuJ9Qlx4YxN2gA%3D%3D&sc=1&os=1-9g%3D%3D&qp=01000&is=BBBBB2BBEY4vGl2BBCBBtBBE1RmsqBBB8BsrBu0rCBE48CRBeeBS2hWTMBBQeQBOn2soYggyUig0CBlWZ0BNpKzisfZBBBBBiOfnE6Bkg7OxibBBBBBBBHCBBBBBBhIcb9YBoBXcBXBR7BiUUsJBCBBBBBBBBJWBBBj3BBBZeGB2BB05MCBBHBBCgEBBBBBB94UMgTdJMtEcpMBBBQBBBniBccBBBBBB47kNBBBBBBBBBBBBBhcjG6BBJM2L4Bk8Bw6BQmIBRBBCzmz1BBCTClBBrbBBC4ehueB57NG9aJfR0BBBBBBBBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=939&qh=1280&qg=1024&qm=0&qa=1280&qb=1024&qi=1280&qj=1002&to=000&po=1-0020002000002120&vy=&ql=&qo=0&qr=0&bq=0&g=5&h=90&w=728&hq=0&hs=0&hu=0&hr=1&ht=0&dnt=0&fy=0&gp=0&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&id=1&ii=4&zMl=Value%20Not%20Defined&zMlDm=blixsolutions.no&f=0&j=&t=1665111273876&de=427289358759&cu=1665111273876&m=2794&ar=d9e9acec-clean&iw=ed175b2&cb=0&ym=0&rd=1&ll=1&lm=0&ln=1&r=0&dl=0&dn=85&gh=1&xx=undefined%3A875484570224&td=1&lk=undefined&lb=3410&le=1&gm=1&io=1&ch=0&vv=1&vw=1%3A3%3A0&vp=100&vx=100%3A100%3A-&pe=1%3A-%3A3156%3A5096%3A2800&as=1&ag=1957&an=1340&gi=1&gf=1957&gg=1340&ix=1957&ic=1957&ez=1&ck=1106&kw=891&aj=1&pg=100&pf=100&ib=0&cc=1&bw=1957&bx=1340&ci=1106&jz=891&dj=1&aa=1&ad=1829&cn=1212&gn=1&gk=1829&gl=1212&ik=1829&co=1212&cp=1109&cq=1&im=1&in=1&pd=1&nb=1&em=0&en=0&st=1&su=1&of=1&oz=0&oe=0%3A0%3A0%3Anull%3A-1%3Anull%3A-1%3Anull%3A-1&bu=1960&cd=1109&ah=1960&am=1109&xd=00&rf=0&re=0&wb=1&cl=0&at=0&d=5160157104%3A3010907449%3A5982505360%3A138402116711&bo=22316126855&bp=22339876250&bd=728_1v&zMoatPS=728_1v&gw=pentonmedia53440730609&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22339876250&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22339876250&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com%2Foperations%2Fresearch-reveals-microsoft-teams-security-and-backup-flaws-with-over-half-of-users-sharing-business-critical-information-on-the-platform&zMoatDev=Desktop&zMoatDfpSlotId=6_b3bgst65kkf00000b3bgst65kkf00000b3b&hv=findIframeAds&ab=2&fd=1&kt=strict&it=500&fz=1&oq=1&ot=ff&zMoatJS=3%3A-&ti=0&ih=2&tz=6_b3bgst65kkf00000b3bgst65kkf00000b3b&iq=na&tt=na&tc=0&fs=86&na=526649170&cs=0
23.38.201.146200 OK43 B
beta.darkreading.com/_next/static/chunks/727-cb4d0a5251be82c9.js
104.17.117.99200 OK0 B
beta.darkreading.com/_next/static/chunks/353-c5fb30de1cdcd743.js
104.17.117.99200 OK0 B
in.hotjar.com/api/v2/client/sites/2610568/visit-data?sv=6
52.17.231.22200 OK0 B
beta.darkreading.com/_next/static/chunks/497-4730540f4eca08f8.js
104.17.117.99200 OK0 B
assets.jivox.com/assets/widgets/2022/8/a49970z6307866a7b214/1/gwdgenericad_min.js
54.230.111.38200 OK0 B
beta.darkreading.com/_next/static/chunks/pages/_app-ddd72e139045148e.js
104.17.117.99200 OK0 B
assets.jivox.com/assets/widgets/2022/8/a49970z6307866a7b214/1/gwdimage_min.js
54.230.111.38200 OK0 B
beta.darkreading.com/_next/static/chunks/80f08544-c91db5296fc68d77.js
104.17.117.99200 OK0 B
www.darkreading.com/sites/all/themes/penton_core_theme/images/ContentPillar_Welcome_1200.png
104.17.117.99404 Not Found0 B
assets.ubembed.com/universalscript/releases/v0.179.2/bundle.js
54.230.111.10200 OK0 B
static.iris.informa.com/f23io39d.js
54.230.111.28200 OK0 B
static.hotjar.com/c/hotjar-2610568.js?sv=6
54.230.111.8200 OK0 B
beta.darkreading.com/_next/static/chunks/644-10fece11b4038bdb.js
104.17.117.99200 OK0 B
www.darkreading.com/cdn-cgi/rum?
104.17.117.99200 OK0 B
beta.darkreading.com/_next/static/chunks/410-87a058ee18a2e683.js
104.17.117.99200 OK0 B
assets.jivox.com/assets/widgets/2022/8/a49970z6307866a7b214/1/gwd_webcomponents_v1_min.js
54.230.111.38200 OK0 B
www.darkreading.com/cdn-cgi/rum?
104.17.117.99200 OK0 B
beta.darkreading.com/_next/static/chunks/framework-70134ee1270fb32c.js
104.17.117.99200 OK0 B
beta.darkreading.com/_next/static/chunks/274-e20cb371d1281709.js
104.17.117.99200 OK0 B
assets.jivox.com/assets/widgets/2022/8/a49970z6307866a7b214/1/gwdpagedeck_min.js
54.230.111.38200 OK0 B
assets.jivox.com/assets/widgets/2022/8/a49970z6307866a7b214/1/gwdpage_min.js
54.230.111.38200 OK0 B
assets.jivox.com/assets/widgets/2022/8/a49970z6307866a7b214/1/gwdtaparea_min.js
54.230.111.38200 OK0 B
assets.jivox.com/assets/widgets/2022/8/a49970z6307866a7b214/1/ad.css
54.230.111.38200 OK0 B
beta.darkreading.com/_next/static/chunks/main-9bc1cfd325d1370f.js
104.17.117.99200 OK0 B
beta.darkreading.com/_next/static/chunks/106-6e732169920a1a66.js
104.17.117.99200 OK0 B
assets.jivox.com/assets/widgets/2022/8/a49970z6307866a7b214/1/gwd-events-support.1.0.js
54.230.111.38200 OK0 B