GET 4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/vibe-coding-great-tool-if-you-know-how-to-use-it-image_medium-9-p-3901.jpg
2.20.167.145200 OK 30 kB URL GET 4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/vibe-coding-great-tool-if-you-know-how-to-use-it-image_medium-9-p-3901.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 860x520, components 3
Hash 1899af13c0d7b49237274c1aa4485815
f27b1e1eec4692a2f55da64d6f2293abc78dbf69
0f8c129b06f87d9cb50eff74016f9245033c4e10c3769285de2a044e8d4585e7
GET /vibe-coding-great-tool-if-you-know-how-to-use-it-image_medium-9-p-3901.jpg HTTP/1.1
Host: 4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 29791
Accept-Ranges: bytes
Last-Modified: Wed, 25 Jun 2025 17:43:07 GMT
ETag: 1899af13c0d7b49237274c1aa4485815
X-Timestamp: 1750873386.88073
Content-Type: image/jpeg
X-Trans-Id: txb0b293f839ea40d789474-00685c3c10dfw1
Cache-Control: public, max-age=66533
Expires: Fri, 04 Jul 2025 21:14:32 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/siem-vendors-fail-to-address-migration-complexity-image_large-8-a-28845.jpg
2.20.167.145200 OK 131 kB URL GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/siem-vendors-fail-to-address-migration-complexity-image_large-8-a-28845.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=3, xresolution=50, yresolution=58, resolutionunit=2], progressive, precision 8, 860x520, components 3
Size 131 kB (130862 bytes)
Hash 0efa9931f33bde03932becbfebe98e67
eb650ee056e2c4ef34f4b25d86d6c73aa0266de4
3bd4be6b0078493f0e9faca189d4e503705adc34b586cb96027dbce6fe258032
GET /siem-vendors-fail-to-address-migration-complexity-image_large-8-a-28845.jpg HTTP/1.1
Host: 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 130862
Accept-Ranges: bytes
Last-Modified: Fri, 27 Jun 2025 12:17:18 GMT
ETag: 0efa9931f33bde03932becbfebe98e67
X-Timestamp: 1751026637.81357
Content-Type: image/jpeg
X-Trans-Id: txd770d602af80400a87b5a-006862fd21dfw1
Cache-Control: public, max-age=40652
Expires: Fri, 04 Jul 2025 14:03:11 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/deploying-third-party-management-to-navigate-risk-across-industries-pdf-5-w-14533.jpg
2.20.167.145200 OK 61 kB URL GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/deploying-third-party-management-to-navigate-risk-across-industries-pdf-5-w-14533.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, baseline, precision 8, 500x386, components 3
Hash 9fa2cfc45aebd45f5de6ca5927c333ad
6e1069417644762b38ac95b54e0b8f71a075ff82
3ca15569e4a742b8b9dec26e3eb99a4ea6ec7f76425eb08cf56e29c11074a396
GET /deploying-third-party-management-to-navigate-risk-across-industries-pdf-5-w-14533.jpg HTTP/1.1
Host: dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Mon, 18 Nov 2024 17:17:12 GMT
ETag: 9fa2cfc45aebd45f5de6ca5927c333ad
X-Trans-Id: txf23bc41733e54a0dbdb80-0068495e51dfw1
Content-Length: 60655
Accept-Ranges: bytes
X-Timestamp: 1731950231.42846
Content-Type: image/jpeg
Cache-Control: public, max-age=38702
Expires: Fri, 04 Jul 2025 13:30:41 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET www.databreachtoday.com/images-responsive/logo-ismg-with-text.png
162.159.140.164200 OK 4.4 kB URL GET www.databreachtoday.com/images-responsive/logo-ismg-with-text.png
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type PNG image data, 101 x 44, 8-bit/color RGBA, non-interlaced
Hash 23c6a003a78950c12fd4cf958d61370b
8c738fd0dafd2c3e60aa4d1e8fdf21365cb0ae67
4e2db1bef009e01901b4083a153f1607301428277a76f508e659dc2849cefa04
GET /images-responsive/logo-ismg-with-text.png HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:38 GMT
content-type: image/png
content-length: 4419
accept-ranges: bytes
cache-control: max-age=86400, private, must-revalidate
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b49a178aa56b7-OSL
X-Firefox-Spdy: h2
GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A42%20GMT%22%2C%22timeSpent%22%3A%221019%22%2C%22totalTimeSpent%22%3A%221019%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
23.36.77.185200 OK 43 B URL GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A42%20GMT%22%2C%22timeSpent%22%3A%221019%22%2C%22totalTimeSpent%22%3A%221019%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type GIF image data, version 89a, 1 x 1
Hash f837aa60b6fe83458f790db60d529fc9
14af87ccec7f81bb28d53c84da2fd5a9d5925cda
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
GET /v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A42%20GMT%22%2C%22timeSpent%22%3A%221019%22%2C%22totalTimeSpent%22%3A%221019%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31 HTTP/1.1
Host: b.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/gif
content-length: 43
x-content-type-options: nosniff
accept-ranges: bytes
expires: Fri, 04 Jul 2025 02:45:44 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Fri, 04 Jul 2025 02:45:44 GMT
X-Firefox-Spdy: h2
GET 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/virtual-summit-cybersecurity-implications-ai-image_large-10-e-466.png
2.20.167.145200 OK 140 kB URL GET 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/virtual-summit-cybersecurity-implications-ai-image_large-10-e-466.png
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type PNG image data, 800 x 300, 8-bit/color RGBA, non-interlaced
Size 140 kB (140269 bytes)
Hash 5a9f0e9d0bf5adf185cd9f7dcf98bd44
ec2367b6f6cddfaafdb6a43bfda96a82e0f79a5e
840a18eeb2105dc52299428f37c69542f1d8c1ab2fb95cc8c5ff196249434007
GET /virtual-summit-cybersecurity-implications-ai-image_large-10-e-466.png HTTP/1.1
Host: 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Tue, 03 Jun 2025 19:02:09 GMT
ETag: 5a9f0e9d0bf5adf185cd9f7dcf98bd44
X-Trans-Id: txb8eaf01200ef42be88154-00685d0670dfw1
Content-Length: 140269
Accept-Ranges: bytes
X-Timestamp: 1748977328.09180
Content-Type: image/png
Cache-Control: public, max-age=41478
Expires: Fri, 04 Jul 2025 14:16:56 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET fonts.gstatic.com/s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
142.250.74.35200 OK 48 kB URL GET fonts.gstatic.com/s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
IP 142.250.74.35:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subject*.gstatic.com
Fingerprint6C:DD:E7:B7:B0:02:A6:B7:4F:2D:EB:A1:11:A3:4B:1C:31:F9:07:F7
ValidityMon, 02 Jun 2025 08:36:37 GMT - Mon, 25 Aug 2025 08:36:36 GMT
File type Web Open Font Format (Version 2), TrueType, length 48332, version 1.0
Hash 5734e133a619a6ae6ee21a6c00a95eba
57c0ac17302d07bd4f968240098afe5ed53d4ad2
d7a547581722aa055a7fb5b9912aebf3f3e928e1db3e5af9e54cf158cb4c4c4a
GET /s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2 HTTP/1.1
Host: fonts.gstatic.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.databreachtoday.com
DNT: 1
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 48332
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 03 Jul 2025 10:06:40 GMT
expires: Fri, 03 Jul 2026 10:06:40 GMT
cache-control: public, max-age=31536000
age: 59942
last-modified: Wed, 28 May 2025 18:06:59 GMT
content-type: font/woff2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
GET epsilon.6sense.com/v3/company/details
99.83.231.3200 OK 730 B URL GET epsilon.6sense.com/v3/company/details
IP 99.83.231.3:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerAmazon
Subjectepsilon.6sense.com
FingerprintE8:7A:E2:14:AE:87:91:10:50:3C:34:5B:41:BA:91:2A:B4:BB:D5:94
ValidityWed, 02 Oct 2024 00:00:00 GMT - Fri, 31 Oct 2025 23:59:59 GMT
Hash ad6221afb794886c0776e9accb2a514a
79a71a8aaac3ec9412dba6d45707af18929607f7
35783b75b4255e9b5446410b8f747923affa9290eaaa8a44a45fa548d1679ad7
GET /v3/company/details HTTP/1.1
Host: epsilon.6sense.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
Authorization: Token 7207ef3e32cb3a527876a3e90b6bf51dbd9d9339
X-6s-CustomID: WebTag1.0 8cde4267f2ac828e1ae5d1fbcd5ef992
Origin: https://www.databreachtoday.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:44 GMT
content-type: application/json
content-length: 387
timing-allow-origin: https://6sense.com
x-6si-region:
access-control-expose-headers: X-6si-Region
access-control-allow-origin: https://www.databreachtoday.com
access-control-allow-credentials: true
vary: Origin, Accept-Encoding
content-encoding: gzip
X-Firefox-Spdy: h2
GET www.databreachtoday.com/css-responsive/vendor/bis-hdr.desktop.r2.css?s=1751597137.1105
162.159.140.164200 OK 8.4 kB URL GET www.databreachtoday.com/css-responsive/vendor/bis-hdr.desktop.r2.css?s=1751597137.1105
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type Unicode text, UTF-8 text, with very long lines (8446), with no line terminators
Hash 1ed8da0c885cff0beda07d2d9c97a2ae
86eccc667f1064e40e1b97b5946a5388a81be9c0
20b9ebf817b8dc640c06e993e5ae1127a6eb6b0c9fc6acbfb288f3b3a82405be
GET /css-responsive/vendor/bis-hdr.desktop.r2.css?s=1751597137.1105 HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:37 GMT
content-type: text/css; charset=utf-8
content-length: 1997
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b499f5fc756b7-OSL
X-Firefox-Spdy: h2
GET 4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/brave-new-kernel-microsoft-previews-safer-windows-ecosystem-image_medium-9-p-3903.jpg
2.20.167.145200 OK 41 kB URL GET 4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/brave-new-kernel-microsoft-previews-safer-windows-ecosystem-image_medium-9-p-3903.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 860x520, components 3
Hash 1f6e1c144e5dfb6305451f855dad2e6b
57d4200045573799a96e1e2278af370e20d6dfbb
9de83fdedc31cfa740b0b637c0284aa929a6c35e26eea3404fcd74ee51072782
GET /brave-new-kernel-microsoft-previews-safer-windows-ecosystem-image_medium-9-p-3903.jpg HTTP/1.1
Host: 4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
X-Trans-Id: txd16cbd0f3c9444209ed46-0068668ddedfw1
Last-Modified: Mon, 30 Jun 2025 20:50:28 GMT
ETag: 1f6e1c144e5dfb6305451f855dad2e6b
Content-Length: 41364
Accept-Ranges: bytes
X-Timestamp: 1751316627.79993
Content-Type: image/jpeg
Cache-Control: public, max-age=40715
Expires: Fri, 04 Jul 2025 14:04:14 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET fonts.gstatic.com/s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
142.250.74.35200 OK 48 kB URL GET fonts.gstatic.com/s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
IP 142.250.74.35:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subject*.gstatic.com
Fingerprint6C:DD:E7:B7:B0:02:A6:B7:4F:2D:EB:A1:11:A3:4B:1C:31:F9:07:F7
ValidityMon, 02 Jun 2025 08:36:37 GMT - Mon, 25 Aug 2025 08:36:36 GMT
File type Web Open Font Format (Version 2), TrueType, length 48332, version 1.0
Hash 5734e133a619a6ae6ee21a6c00a95eba
57c0ac17302d07bd4f968240098afe5ed53d4ad2
d7a547581722aa055a7fb5b9912aebf3f3e928e1db3e5af9e54cf158cb4c4c4a
GET /s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2 HTTP/1.1
Host: fonts.gstatic.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.databreachtoday.com
DNT: 1
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 48332
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 03 Jul 2025 10:06:40 GMT
expires: Fri, 03 Jul 2026 10:06:40 GMT
cache-control: public, max-age=31536000
age: 59942
last-modified: Wed, 28 May 2025 18:06:59 GMT
content-type: font/woff2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
GET www.googletagmanager.com/gtm.js?id=GTM-T626NZ
142.250.74.136200 OK 319 kB URL GET www.googletagmanager.com/gtm.js?id=GTM-T626NZ
IP 142.250.74.136:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subject*.google-analytics.com
Fingerprint79:AA:03:D4:F6:6B:0F:61:E5:C5:AB:19:F4:A5:5D:DC:97:80:AF:DA
ValidityMon, 02 Jun 2025 08:35:30 GMT - Mon, 25 Aug 2025 08:35:29 GMT
File type JavaScript source, ASCII text, with very long lines (16669)
Size 319 kB (319426 bytes)
Hash 97def6fcbf4615584682864dbfdee77c
bad44392390ecf25ce3b7d430216ea11ed8563cf
aa09207cda5840693d949303f7885513ea15d60df2a0d1c3545231b712e036b3
GET /gtm.js?id=GTM-T626NZ HTTP/1.1
Host: www.googletagmanager.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Fri, 04 Jul 2025 02:45:42 GMT
expires: Fri, 04 Jul 2025 02:45:42 GMT
cache-control: private, max-age=900
last-modified: Fri, 04 Jul 2025 00:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
content-security-policy-report-only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascgcycc:1319:0
cross-origin-opener-policy-report-only: same-origin; report-to=ascgcycc:1319:0
report-to: {"group":"ascgcycc:1319:0","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascgcycc:1319:0"}],}
server: Google Tag Manager
content-length: 103444
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
GET c.6sc.co/
23.36.77.185200 OK 7 B IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type ASCII text, with no line terminators
Hash d97623d172f087d9640da9acd38830ff
515bd358bb7d990930f0e2b3de399db1787a2567
fe04a9dc88d3f3be8d4f6bc63a9a80f45a4c6d8460e7551dab849457c091920a
GET / HTTP/1.1
Host: c.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
Origin: https://www.databreachtoday.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/html
content-length: 7
date: Fri, 04 Jul 2025 02:45:44 GMT
access-control-allow-origin: https://www.databreachtoday.com
access-control-max-age: 86400
access-control-allow-credentials: true
access-control-allow-headers: *
access-control-allow-methods: GET,POST
X-Firefox-Spdy: h2
GET c.disquscdn.com/next/embed/assets/img/warning.3bc0b4bff6c268a4ceaf404014b9be42.svg
3.167.2.92200 OK 605 B URL GET c.disquscdn.com/next/embed/assets/img/warning.3bc0b4bff6c268a4ceaf404014b9be42.svg
IP 3.167.2.92:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerAmazon
Subjecta.disquscdn.com
Fingerprint67:66:77:95:BE:9C:79:AE:F6:04:6F:31:FA:66:BA:5F:32:B7:75:0D
ValiditySun, 29 Jun 2025 00:00:00 GMT - Mon, 27 Jul 2026 23:59:59 GMT
File type SVG Scalable Vector Graphics image
Hash 3bc0b4bff6c268a4ceaf404014b9be42
d8f61dc82cbbd889b66505bb3e9c7711b9bb8cb5
a657bedd3bc0c106f7cfa5fe6556a0b7e175870d33bd7da9ef67ffcffbafda69
GET /next/embed/assets/img/warning.3bc0b4bff6c268a4ceaf404014b9be42.svg HTTP/1.1
Host: c.disquscdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://c.disquscdn.com/next/embed/styles/lounge.c44ff2b51f0b545f0b0883509b255313.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/svg+xml; charset=utf-8
content-length: 605
date: Tue, 15 Apr 2025 18:11:24 GMT
server: nginx
last-modified: Mon, 07 Apr 2025 20:26:28 GMT
etag: "67f434f4-25d"
x-served-by: static-web-1
x-cache-hits: 0
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
expires: Wed, 15 Apr 2026 18:11:24 GMT
cache-control: max-age=31536000, public, immutable, no-transform
access-control-allow-origin: *
timing-allow-origin: *
surrogate-key: next
cross-origin-resource-policy: cross-origin
accept-ranges: bytes
x-cache: Hit from cloudfront
via: 1.1 7a83657ba338d5960d8d5abdbe0a3136.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P2
x-amz-cf-id: iWJsp6Sv0TvAztG8sO5ZSixUYgFmvS0-t_JByQCNeLjmmL6G9DhKfQ==
age: 6856461
X-Firefox-Spdy: h2
GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/trump-linked-columbia-hack-exposes-higher-ed-cyber-gaps-showcase_image-4-a-28897.jpg
2.20.167.145200 OK 233 kB URL GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/trump-linked-columbia-hack-exposes-higher-ed-cyber-gaps-showcase_image-4-a-28897.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 860x520, components 3
Size 233 kB (232688 bytes)
Hash b6d3cb07a26a6bbebcc256f2141261f0
98b45c26ab6fa332cfc5337adaccaa525e682966
ae771aa1d4a01c2605435cb7c836e73c4293f74f126309377fed34c2c402c5f2
GET /trump-linked-columbia-hack-exposes-higher-ed-cyber-gaps-showcase_image-4-a-28897.jpg HTTP/1.1
Host: 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 232688
Accept-Ranges: bytes
Last-Modified: Thu, 03 Jul 2025 20:51:39 GMT
ETag: b6d3cb07a26a6bbebcc256f2141261f0
X-Timestamp: 1751575898.27964
Content-Type: image/jpeg
X-Trans-Id: tx0343f8beb0c0428fbc2e6-006866edffdfw1
Cache-Control: public, max-age=65326
Expires: Fri, 04 Jul 2025 20:54:24 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET www.databreachtoday.com/javascripts-responsive/vendor/crypt_des.js?s=1751597137.1105
162.159.140.164200 OK 9.1 kB URL GET www.databreachtoday.com/javascripts-responsive/vendor/crypt_des.js?s=1751597137.1105
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type ASCII text, with very long lines (9087), with no line terminators
Hash 271857fc8e8eae9742dee183fa7a91ea
babe9d76da16fcc96aef10919902114bf883201c
bb86077e636b6c106a18fea44d553166c459aa705cf5a47c8da99b29fd0478e1
GET /javascripts-responsive/vendor/crypt_des.js?s=1751597137.1105 HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:37 GMT
content-type: text/javascript; charset=utf-8
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b499f9ff156b7-OSL
X-Firefox-Spdy: h2
GET www.databreachtoday.com/images-responsive/logos/headerlogo-dbt.png
162.159.140.164200 OK 6.4 kB URL GET www.databreachtoday.com/images-responsive/logos/headerlogo-dbt.png
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type PNG image data, 362 x 90, 8-bit colormap, non-interlaced
Hash fdcc792153b5067007c33de74297b0ab
98e340e935a2a2c07d00d4c18a2177ace784677a
11f8708cbc1a8d4570bdaafc5838a0fa583962e093540b5474546250da667ae9
GET /images-responsive/logos/headerlogo-dbt.png HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:37 GMT
content-type: image/png
content-length: 6430
accept-ranges: bytes
cache-control: max-age=86400, private, must-revalidate
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b499faffe56b7-OSL
X-Firefox-Spdy: h2
GET 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/forgotten-details-ransomware-response-plans-image_medium-10-i-5479.jpg
2.20.167.145200 OK 66 kB URL GET 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/forgotten-details-ransomware-response-plans-image_medium-10-i-5479.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 860x520, components 3
Hash 3ec501876ff1b404804e3c4625e9aa02
fcacb20313e050b6c9fdbc92b5d1b685ab8b5aca
c87b3024219c7cc826f4a6af593a1baaa0ffefb338cb279000302db621782d40
GET /forgotten-details-ransomware-response-plans-image_medium-10-i-5479.jpg HTTP/1.1
Host: 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Wed, 04 Jun 2025 17:10:42 GMT
ETag: 3ec501876ff1b404804e3c4625e9aa02
X-Trans-Id: tx1206d51792a241d2ac8f4-0068644ed3dfw1
Content-Length: 66197
Accept-Ranges: bytes
X-Timestamp: 1749057041.82398
Content-Type: image/jpeg
Cache-Control: public, max-age=49555
Expires: Fri, 04 Jul 2025 16:31:34 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/enrique-alvarez-public-sector-advisor-google-cloud-security-large_image-7-a-7196.png
2.20.167.145200 OK 275 kB URL GET 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/enrique-alvarez-public-sector-advisor-google-cloud-security-large_image-7-a-7196.png
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type PNG image data, 400 x 500, 8-bit/color RGB, non-interlaced
Size 275 kB (274936 bytes)
Hash 747ba8e5fef9b858ea04b9e743d81f47
e7384fa1f6142cb8062894af88caec06317cb2f6
24d1c446f54158a5c6acd22bdbe2d38fc468bf62bf2bf5e1c2417526b79fab25
GET /enrique-alvarez-public-sector-advisor-google-cloud-security-large_image-7-a-7196.png HTTP/1.1
Host: 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Fri, 23 May 2025 15:37:07 GMT
ETag: 747ba8e5fef9b858ea04b9e743d81f47
X-Trans-Id: txd472d51673794bfe8831c-006843747bdfw1
Content-Length: 274936
Accept-Ranges: bytes
X-Timestamp: 1748014626.47762
Content-Type: image/png
Cache-Control: public, max-age=38703
Expires: Fri, 04 Jul 2025 13:30:42 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/third-party-privileged-access-seamless-efficient-secure-pdf-8-w-14295.jpg
2.20.167.145200 OK 365 kB URL GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/third-party-privileged-access-seamless-efficient-secure-pdf-8-w-14295.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, baseline, precision 8, 500x647, components 3
Size 365 kB (365334 bytes)
Hash 41095f2704f710a2c4f1d48f9b83d65e
000d941b9d704334a77cb84acb36c0bcaf84da44
5f3ee8f4e79bd2eb89f6dacfd9787325f1ec4660eb29b53bdb962218b5f56928
GET /third-party-privileged-access-seamless-efficient-secure-pdf-8-w-14295.jpg HTTP/1.1
Host: dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Wed, 25 Sep 2024 17:42:19 GMT
ETag: 41095f2704f710a2c4f1d48f9b83d65e
X-Trans-Id: tx36d7d4fbd89c40dea8b70-0068495deadfw1
Content-Length: 365334
Accept-Ranges: bytes
X-Timestamp: 1727286138.96509
Content-Type: image/jpeg
Cache-Control: public, max-age=38704
Expires: Fri, 04 Jul 2025 13:30:42 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET j.6sc.co/6si.min.js
23.36.77.185200 OK 70 kB IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type JavaScript source, ASCII text, with very long lines (31995)
Hash bc32411fd6fa348d8203d2f26dd9866d
f4abdc1b3c92857e9d3079cc7b3f08ab85c3b00b
91c20c70d36b608cf919e894b0ac9e32298d6b3ac3ca59c45a85e7c44161d170
GET /6si.min.js HTTP/1.1
Host: j.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
last-modified: Wed, 19 Feb 2025 12:59:27 GMT
content-encoding: gzip
x-amz-server-side-encryption: AES256
x-amz-version-id: P3wU2zsFsU_YKU_VzrjthagDfojxxkBN
etag: W/"bc32411fd6fa348d8203d2f26dd9866d"
vary: accept-encoding
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: IWxHTP8vWYCQsKLsqm55jKC_ijPMSDIur9a6uXHqzQqnWMyLmo_S0Q==
cache-control: private, max-age=10800
expires: Fri, 04 Jul 2025 05:45:43 GMT
date: Fri, 04 Jul 2025 02:45:43 GMT
content-length: 18919
content-type: application/javascript
X-Firefox-Spdy: h2
GET c.disquscdn.com/next/embed/assets/img/svg-sprite.4d4793ead94570e89fe80e89a75c69e2.svg
3.167.2.92200 OK 15 kB URL GET c.disquscdn.com/next/embed/assets/img/svg-sprite.4d4793ead94570e89fe80e89a75c69e2.svg
IP 3.167.2.92:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerAmazon
Subjecta.disquscdn.com
Fingerprint67:66:77:95:BE:9C:79:AE:F6:04:6F:31:FA:66:BA:5F:32:B7:75:0D
ValiditySun, 29 Jun 2025 00:00:00 GMT - Mon, 27 Jul 2026 23:59:59 GMT
File type SVG Scalable Vector Graphics image
Hash 4d4793ead94570e89fe80e89a75c69e2
bc05ea671bf29d96798dc54594c807e7ff502657
94ffbb1a1e6d829be1314699e0b27cb89da96fd8ef0774240f2a8138f898cacf
GET /next/embed/assets/img/svg-sprite.4d4793ead94570e89fe80e89a75c69e2.svg HTTP/1.1
Host: c.disquscdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://c.disquscdn.com/next/embed/styles/lounge.c44ff2b51f0b545f0b0883509b255313.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/svg+xml; charset=utf-8
content-length: 14929
date: Mon, 27 Jan 2025 09:14:55 GMT
server: nginx
last-modified: Thu, 23 Jan 2025 15:45:28 GMT
etag: "67926418-3a51"
x-served-by: static-web-2
x-cache-hits: 0
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
expires: Tue, 27 Jan 2026 09:14:55 GMT
cache-control: max-age=31536000, public, immutable, no-transform
access-control-allow-origin: *
timing-allow-origin: *
surrogate-key: next
cross-origin-resource-policy: cross-origin
accept-ranges: bytes
x-cache: Hit from cloudfront
via: 1.1 7a83657ba338d5960d8d5abdbe0a3136.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P2
x-amz-cf-id: bF_CgCOXpPgx1eOh9wJZtp_4Q2DdoqRl-39zGtnuBQ-wy6WksxPNWg==
age: 13627850
X-Firefox-Spdy: h2
GET www.databreachtoday.com/javascripts-responsive/vendor/jquery-ui.min.js?s=1751597137.1105
162.159.140.164200 OK 227 kB URL GET www.databreachtoday.com/javascripts-responsive/vendor/jquery-ui.min.js?s=1751597137.1105
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type JavaScript source, ASCII text, with very long lines (32006)
Size 227 kB (227204 bytes)
Hash a935f56f1f5766614024741c2a61e4a8
1e267fbba95e1ee759c98719c339a008c371fe04
78cf63898c91ce3b95e37bc53e07adba5c2ee705ff28c2dd1dd784173c264ad1
GET /javascripts-responsive/vendor/jquery-ui.min.js?s=1751597137.1105 HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:37 GMT
content-type: text/javascript; charset=utf-8
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b499f9ff056b7-OSL
X-Firefox-Spdy: h2
GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A49%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A48%20GMT%22%2C%22timeSpent%22%3A%221002%22%2C%22totalTimeSpent%22%3A%227059%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
23.36.77.185200 OK 43 B URL GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A49%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A48%20GMT%22%2C%22timeSpent%22%3A%221002%22%2C%22totalTimeSpent%22%3A%227059%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type GIF image data, version 89a, 1 x 1
Hash f837aa60b6fe83458f790db60d529fc9
14af87ccec7f81bb28d53c84da2fd5a9d5925cda
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
GET /v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A49%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A48%20GMT%22%2C%22timeSpent%22%3A%221002%22%2C%22totalTimeSpent%22%3A%227059%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31 HTTP/1.1
Host: b.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/gif
content-length: 43
x-content-type-options: nosniff
accept-ranges: bytes
expires: Fri, 04 Jul 2025 02:45:50 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Fri, 04 Jul 2025 02:45:50 GMT
X-Firefox-Spdy: h2
GET fonts.gstatic.com/s/roboto/v48/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
142.250.74.35200 OK 40 kB URL GET fonts.gstatic.com/s/roboto/v48/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
IP 142.250.74.35:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerGoogle Trust Services
Subject*.gstatic.com
Fingerprint6C:DD:E7:B7:B0:02:A6:B7:4F:2D:EB:A1:11:A3:4B:1C:31:F9:07:F7
ValidityMon, 02 Jun 2025 08:36:37 GMT - Mon, 25 Aug 2025 08:36:36 GMT
File type Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
Hash 9a01b69183a9604ab3a439e388b30501
8ed1d59003d0dbe6360481017b44665153665fbe
20b535fa80c8189e3b87d1803038389960203a886d502bc2ef1857affc2f38d2
GET /s/roboto/v48/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2 HTTP/1.1
Host: fonts.gstatic.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://disqus.com
DNT: 1
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 40128
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 03 Jul 2025 10:09:08 GMT
expires: Fri, 03 Jul 2026 10:09:08 GMT
cache-control: public, max-age=31536000
age: 59797
last-modified: Thu, 29 May 2025 23:30:55 GMT
content-type: font/woff2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/incident-response-plans-must-prioritize-identity-recovery-pdf-6-w-15237.jpg
2.20.167.145200 OK 211 kB URL GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/incident-response-plans-must-prioritize-identity-recovery-pdf-6-w-15237.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, baseline, precision 8, 500x647, components 3
Size 211 kB (210570 bytes)
Hash af50b649c89aedeb7f98af4443353fff
74e804d03a20f3c22c8cdeaeb03bd1313f1070c3
84c16904089518c366fb59e210d5739cda30a5e4d3baab5fd311be861c48f9f4
GET /incident-response-plans-must-prioritize-identity-recovery-pdf-6-w-15237.jpg HTTP/1.1
Host: dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Wed, 25 Jun 2025 13:23:41 GMT
ETag: af50b649c89aedeb7f98af4443353fff
X-Trans-Id: tx04aa11a1a604411e8b985-00685fa3dfdfw1
Content-Length: 210570
Accept-Ranges: bytes
X-Timestamp: 1750857820.40560
Content-Type: image/jpeg
Cache-Control: public, max-age=72313
Expires: Fri, 04 Jul 2025 22:50:52 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/cybersecurity-summit-london-financial-services-image_large-2-e-465.png
2.20.167.145200 OK 182 kB URL GET 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/cybersecurity-summit-london-financial-services-image_large-2-e-465.png
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type PNG image data, 800 x 300, 8-bit/color RGBA, non-interlaced
Size 182 kB (182534 bytes)
Hash a8b164b84e6668a5038b911d95b4cf26
7005968957359df0c897e0f035e96992f5c4b48c
83ff91c4d704468f1e143c0089dd47421e94882fbce3c12e7cea9c84a2d63e88
GET /cybersecurity-summit-london-financial-services-image_large-2-e-465.png HTTP/1.1
Host: 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Tue, 03 Jun 2025 18:44:09 GMT
ETag: a8b164b84e6668a5038b911d95b4cf26
X-Trans-Id: tx91f7f940df4447d8a8443-0068656bdbdfw1
Content-Length: 182534
Accept-Ranges: bytes
X-Timestamp: 1748976248.36694
Content-Type: image/png
Cache-Control: public, max-age=44768
Expires: Fri, 04 Jul 2025 15:11:47 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/soledad-antelada-toledano-large_image-4-a-7197.png
2.20.167.145200 OK 183 kB URL GET 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/soledad-antelada-toledano-large_image-4-a-7197.png
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type PNG image data, 400 x 500, 8-bit/color RGB, non-interlaced
Size 183 kB (183237 bytes)
Hash 4230847f8f42c038aa8d25330a14f37f
9c1b5de420a6797590be61705719c053fe488380
a0156deaf24ff7b757314c6006d3a1aa3fb4f2c3c7e6c63a822e599549156c90
GET /soledad-antelada-toledano-large_image-4-a-7197.png HTTP/1.1
Host: 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Fri, 23 May 2025 16:26:01 GMT
ETag: 4230847f8f42c038aa8d25330a14f37f
X-Trans-Id: txcbc6235ebc054917825c8-00685e4876dfw1
Content-Length: 183237
Accept-Ranges: bytes
X-Timestamp: 1748017560.20512
Content-Type: image/png
Cache-Control: public, max-age=38703
Expires: Fri, 04 Jul 2025 13:30:42 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET www.googletagmanager.com/gtag/js?id=G-P0BJ2JRM5Y&cx=c>m=45He5710v6624193za200&tag_exp=101509157~103116026~103200004~103233427~103351869~103351871~104684208~104684211~104718208~104839054~104839056~104885889~104885891~104908321~104908323
142.250.74.136200 OK 341 kB URL GET www.googletagmanager.com/gtag/js?id=G-P0BJ2JRM5Y&cx=c>m=45He5710v6624193za200&tag_exp=101509157~103116026~103200004~103233427~103351869~103351871~104684208~104684211~104718208~104839054~104839056~104885889~104885891~104908321~104908323
IP 142.250.74.136:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subject*.google-analytics.com
Fingerprint79:AA:03:D4:F6:6B:0F:61:E5:C5:AB:19:F4:A5:5D:DC:97:80:AF:DA
ValidityMon, 02 Jun 2025 08:35:30 GMT - Mon, 25 Aug 2025 08:35:29 GMT
File type JavaScript source, ASCII text, with very long lines (6004)
Size 341 kB (340913 bytes)
Hash 1598b7757f17d1a4d0e623024f0a4632
d5c95db358ec582995992daa9218aafb25a7644e
e503efa56d639fcf1717fd7abf2daf9b29ad674b0c486df810358071f9c3df39
GET /gtag/js?id=G-P0BJ2JRM5Y&cx=c>m=45He5710v6624193za200&tag_exp=101509157~103116026~103200004~103233427~103351869~103351871~104684208~104684211~104718208~104839054~104839056~104885889~104885891~104908321~104908323 HTTP/1.1
Host: www.googletagmanager.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
content-type: application/javascript; charset=UTF-8
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Fri, 04 Jul 2025 02:45:43 GMT
expires: Fri, 04 Jul 2025 02:45:43 GMT
cache-control: private, max-age=900
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
content-security-policy-report-only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascgcycc:1077:0
cross-origin-opener-policy-report-only: same-origin; report-to=ascgcycc:1077:0
report-to: {"group":"ascgcycc:1077:0","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascgcycc:1077:0"}],}
server: Google Tag Manager
content-length: 119395
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
GET c.disquscdn.com/next/embed/lounge.load.bbebe3abb8c69ad1a4ebb9e5b1553863.js
3.167.2.92200 OK 958 B URL GET c.disquscdn.com/next/embed/lounge.load.bbebe3abb8c69ad1a4ebb9e5b1553863.js
IP 3.167.2.92:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerAmazon
Subjecta.disquscdn.com
Fingerprint67:66:77:95:BE:9C:79:AE:F6:04:6F:31:FA:66:BA:5F:32:B7:75:0D
ValiditySun, 29 Jun 2025 00:00:00 GMT - Mon, 27 Jul 2026 23:59:59 GMT
File type JavaScript source, ASCII text, with very long lines (958), with no line terminators
Hash 08997b52f8ed50c0442e9ddac7a219c5
5d71b24cfc3e7c53d9296261875beee3cd67fd68
95e3057062d6d80f0fb949f2c6b814e7c8049896b511803ce0d46d4f4b67508a
GET /next/embed/lounge.load.bbebe3abb8c69ad1a4ebb9e5b1553863.js HTTP/1.1
Host: c.disquscdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://disqus.com
DNT: 1
Connection: keep-alive
Referer: https://disqus.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
content-length: 498
date: Wed, 02 Jul 2025 20:19:09 GMT
surrogate-key: next
server: nginx
last-modified: Wed, 02 Jul 2025 19:39:41 GMT
etag: "68658afd-1f2"
content-encoding: gzip
x-served-by: static-web-1
cross-origin-resource-policy: cross-origin
x-cache-hits: 0
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
expires: Thu, 02 Jul 2026 20:19:09 GMT
cache-control: max-age=31536000, public, immutable, no-transform
access-control-allow-origin: *
timing-allow-origin: *
x-cache: Hit from cloudfront
via: 1.1 193fe983778f7496cce206a132f2e55a.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P2
x-amz-cf-id: zKB7ZJ95eEVzCHOHUtKsixN9umY0Bz9qq4FBciar94m_k1Zfyaalww==
age: 109595
X-Firefox-Spdy: h2
GET www.databreachtoday.com/css-responsive/vendor/bis-hdr.mobile.r2.css?s=1751597137.1105
162.159.140.164200 OK 9.0 kB URL GET www.databreachtoday.com/css-responsive/vendor/bis-hdr.mobile.r2.css?s=1751597137.1105
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type ASCII text, with very long lines (8970), with no line terminators
Hash 439e3d81f35fa81b843c57bca642324e
348ab85c9a958d296387e504ff9a6cc951bb5f38
59400de556b42dee4aa3e6f7b73676a81e260d35481b6d8d77656ee45ae9484b
GET /css-responsive/vendor/bis-hdr.mobile.r2.css?s=1751597137.1105 HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:37 GMT
content-type: text/css; charset=utf-8
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b499f6fd356b7-OSL
X-Firefox-Spdy: h2
GET 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/seth-vargo-large_image-6-a-7144.jpg
2.20.167.145200 OK 30 kB URL GET 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/seth-vargo-large_image-6-a-7144.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 400x500, components 3
Hash 11a7a7df9a84b799ab4a6cf6f3b038a2
f1b5ba3b3829684a8f628cf675bc2649491b74a0
c7d6ef337dce34b401331074f8ef3e0ab659b913ca817acaee84b1931bd2c18b
GET /seth-vargo-large_image-6-a-7144.jpg HTTP/1.1
Host: 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Fri, 28 Mar 2025 12:52:07 GMT
ETag: 11a7a7df9a84b799ab4a6cf6f3b038a2
X-Trans-Id: txe60446e682674a0ab5176-006863bc93dfw1
Content-Length: 30344
Accept-Ranges: bytes
X-Timestamp: 1743166326.27598
Content-Type: image/jpeg
Cache-Control: public, max-age=12539
Expires: Fri, 04 Jul 2025 06:14:38 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET www.databreachtoday.com/images/favicons/favicon_DBT.ico
162.159.140.164200 OK 894 B URL GET www.databreachtoday.com/images/favicons/favicon_DBT.ico
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
Hash f0111ba21570f17bba62640ffd212263
5e268324c4e2200e676ebbe50763307200809e86
33040968931c3f2bf321b07022823a59fe29690b217b9d445d5dc58746ce191b
GET /images/favicons/favicon_DBT.ico HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false; _gd_visitor=99d8959e-296f-4bcf-8eca-43ff760793d4; _gd_session=a732db57-ba08-45c6-88b7-641c978fffa9
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:43 GMT
content-type: image/vnd.microsoft.icon
content-length: 677
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b49c0ab6256b7-OSL
X-Firefox-Spdy: h2
GET 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/genetic-data-emerging-cyber-threats-privacy-concerns-image_medium-1-i-5478.jpg
2.20.167.145200 OK 61 kB URL GET 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/genetic-data-emerging-cyber-threats-privacy-concerns-image_medium-1-i-5478.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 860x520, components 3
Hash d26d18da4d51a2d1707d807667bcd3e0
002c8d9aaa8dc08bebd11966675f373e9828df06
555a16a7a1331365522ecbf903364f27fa1166e7937875c6bad718fda8914b99
GET /genetic-data-emerging-cyber-threats-privacy-concerns-image_medium-1-i-5478.jpg HTTP/1.1
Host: 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Fri, 30 May 2025 15:10:33 GMT
ETag: d26d18da4d51a2d1707d807667bcd3e0
X-Trans-Id: tx7c3a4af5b7ea494a9b44b-006864c153dfw1
Content-Length: 61146
Accept-Ranges: bytes
X-Timestamp: 1748617832.91619
Content-Type: image/jpeg
Cache-Control: public, max-age=78636
Expires: Sat, 05 Jul 2025 00:36:15 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/connected-devices-pose-escalating-security-risks-image_large-7-a-28857.jpg
2.20.167.145200 OK 293 kB URL GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/connected-devices-pose-escalating-security-risks-image_large-7-a-28857.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=3, xresolution=50, yresolution=58, resolutionunit=3], progressive, precision 8, 860x520, components 3
Size 293 kB (293210 bytes)
Hash 88be0e03edf9fdc0a3b9f19f056af2f9
d397bc47a755c511541b57f8582a5cd0a06fa31b
f929bb195a24f7bb33623a977a6be02e69d1c3788d276caf3c0056e3896865c3
GET /connected-devices-pose-escalating-security-risks-image_large-7-a-28857.jpg HTTP/1.1
Host: 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 293210
Accept-Ranges: bytes
Last-Modified: Mon, 30 Jun 2025 06:32:11 GMT
ETag: 88be0e03edf9fdc0a3b9f19f056af2f9
X-Timestamp: 1751265130.71597
Content-Type: image/jpeg
X-Trans-Id: txbf103b2278b24cef9e277-006865806cdfw1
Cache-Control: public, max-age=49556
Expires: Fri, 04 Jul 2025 16:31:35 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET www.databreachtoday.com/javascripts-responsive/bis-hdr.r1.js?s=1751597137.1105
162.159.140.164200 OK 1.3 kB URL GET www.databreachtoday.com/javascripts-responsive/bis-hdr.r1.js?s=1751597137.1105
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type ASCII text, with very long lines (1303), with no line terminators
Hash 02927a78ad93c5c20649b45ab7bfe94a
25dfa09881824ac701a651e881ae1df7cdbede22
9a13fb5949ace41b41f2baafd0749b4a9e3b98a86082246980d785c0f0e2f494
GET /javascripts-responsive/bis-hdr.r1.js?s=1751597137.1105 HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:38 GMT
content-type: text/javascript; charset=utf-8
content-length: 449
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b49a1a8c256b7-OSL
X-Firefox-Spdy: h2
GET www.googletagmanager.com/gtag/js?id=G-XJ8Q4QGGRH&cx=c>m=45He5710v6624193za200&tag_exp=101509157~103116026~103200004~103233427~103351869~103351871~104684208~104684211~104718208~104839054~104839056~104885889~104885891~104908321~104908323
142.250.74.136200 OK 368 kB URL GET www.googletagmanager.com/gtag/js?id=G-XJ8Q4QGGRH&cx=c>m=45He5710v6624193za200&tag_exp=101509157~103116026~103200004~103233427~103351869~103351871~104684208~104684211~104718208~104839054~104839056~104885889~104885891~104908321~104908323
IP 142.250.74.136:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subject*.google-analytics.com
Fingerprint79:AA:03:D4:F6:6B:0F:61:E5:C5:AB:19:F4:A5:5D:DC:97:80:AF:DA
ValidityMon, 02 Jun 2025 08:35:30 GMT - Mon, 25 Aug 2025 08:35:29 GMT
File type JavaScript source, ASCII text, with very long lines (5913)
Size 368 kB (368336 bytes)
Hash fec3b094b27b60a9f620597e92ab5070
352be5908a6fd950a3e272de3e4961b020ae66e7
6de24d89660c02ee54fa0daf3d7d714f8d3cea6cb7c51ded7eb0762e30c0e78d
GET /gtag/js?id=G-XJ8Q4QGGRH&cx=c>m=45He5710v6624193za200&tag_exp=101509157~103116026~103200004~103233427~103351869~103351871~104684208~104684211~104718208~104839054~104839056~104885889~104885891~104908321~104908323 HTTP/1.1
Host: www.googletagmanager.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
content-type: application/javascript; charset=UTF-8
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Fri, 04 Jul 2025 02:45:43 GMT
expires: Fri, 04 Jul 2025 02:45:43 GMT
cache-control: private, max-age=900
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
content-security-policy-report-only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascgcycc:1077:0
cross-origin-opener-policy-report-only: same-origin; report-to=ascgcycc:1077:0
report-to: {"group":"ascgcycc:1077:0","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascgcycc:1077:0"}],}
server: Google Tag Manager
content-length: 126142
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
GET ipv6.6sc.co/
23.36.77.192200 OK 4 B IP 23.36.77.192:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type ASCII text, with no line terminators
Hash 37a6259cc0c1dae299a7866489dff0bd
2be88ca4242c76e8253ac62474851065032d6833
74234e98afe7498fb5daf1f36ac2d78acc339464f950703b8c019892f982b90b
GET / HTTP/1.1
Host: ipv6.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
Origin: https://www.databreachtoday.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/html
content-length: 4
expires: Fri, 04 Jul 2025 02:45:44 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Fri, 04 Jul 2025 02:45:44 GMT
server-timing: cdn-cache; desc=HIT, edge; dur=1, ak_p; desc="1751597144093_388255164_413196339_23_826_0_0_21";dur=1
6si-ipv6: null
access-control-allow-origin: https://www.databreachtoday.com
vary: Origin
X-Firefox-Spdy: h2
GET disqus.com/next/config.js
151.101.128.134200 OK 22 kB URL GET disqus.com/next/config.js
IP 151.101.128.134:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerSectigo Limited
Subject*.disqus.com
FingerprintB4:BB:AB:1D:A3:51:9D:47:97:B0:38:81:E8:A1:D6:6C:07:84:64:2A
ValidityFri, 28 Mar 2025 00:00:00 GMT - Thu, 16 Apr 2026 23:59:59 GMT
File type ASCII text, with very long lines (22078), with no line terminators
Hash 5243b410af37074f527b4df4f22fa8e9
ef7e260fc2ec60485e71de65c98722e772e1eba8
6197f018221e47ec3df45ffee6d22209fc691ad07861d8f4d2ba4b4369a87947
GET /next/config.js HTTP/1.1
Host: disqus.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Connection: keep-alive
Content-Length: 22078
Server: nginx
Content-Type: application/javascript; charset=UTF-8
p3p: CP="DSP IDC CUR ADM DELi STP NAV COM UNI INT PHY DEM"
Cache-Control: public, stale-while-revalidate=300, s-stalewhilerevalidate=3600, max-age=60
X-Frame-Options: SAMEORIGIN
Access-Control-Allow-Origin: *
Timing-Allow-Origin: *
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Date: Fri, 04 Jul 2025 02:45:45 GMT
Age: 45
Cross-Origin-Resource-Policy: cross-origin
Strict-Transport-Security: max-age=300; includeSubdomains
GET fonts.gstatic.com/s/roboto/v48/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
142.250.74.35200 OK 40 kB URL GET fonts.gstatic.com/s/roboto/v48/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
IP 142.250.74.35:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerGoogle Trust Services
Subject*.gstatic.com
Fingerprint6C:DD:E7:B7:B0:02:A6:B7:4F:2D:EB:A1:11:A3:4B:1C:31:F9:07:F7
ValidityMon, 02 Jun 2025 08:36:37 GMT - Mon, 25 Aug 2025 08:36:36 GMT
File type Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
Hash 9a01b69183a9604ab3a439e388b30501
8ed1d59003d0dbe6360481017b44665153665fbe
20b535fa80c8189e3b87d1803038389960203a886d502bc2ef1857affc2f38d2
GET /s/roboto/v48/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2 HTTP/1.1
Host: fonts.gstatic.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://disqus.com
DNT: 1
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 40128
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 03 Jul 2025 10:09:08 GMT
expires: Fri, 03 Jul 2026 10:09:08 GMT
cache-control: public, max-age=31536000
age: 59797
last-modified: Thu, 29 May 2025 23:30:55 GMT
content-type: font/woff2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/identity-security-demands-zero-standing-privilege-approach-image_large-2-a-28861.jpg
2.20.167.145200 OK 354 kB URL GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/identity-security-demands-zero-standing-privilege-approach-image_large-2-a-28861.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=3, xresolution=50, yresolution=58, resolutionunit=3], progressive, precision 8, 860x520, components 3
Size 354 kB (354220 bytes)
Hash 5038c89fc671fa954ba0079e87043f29
aefc70295ce891f1a9435634b479d1d5304bc249
672316775e4ce1382590d55ce08b19adf50dda1b30cbca67d26822fd3103a19e
GET /identity-security-demands-zero-standing-privilege-approach-image_large-2-a-28861.jpg HTTP/1.1
Host: 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Mon, 30 Jun 2025 13:49:35 GMT
ETag: 5038c89fc671fa954ba0079e87043f29
Content-Length: 354220
Accept-Ranges: bytes
X-Timestamp: 1751291374.17925
Content-Type: image/jpeg
X-Trans-Id: tx0f041c1a4da947c2afa5b-00686416f6dfw1
Cache-Control: public, max-age=35160
Expires: Fri, 04 Jul 2025 12:31:39 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET 21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/cloud-security-posture-checklist-heading-into-2025-showcase_image-2-s-139.jpg
2.20.167.145200 OK 62 kB URL GET 21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/cloud-security-posture-checklist-heading-into-2025-showcase_image-2-s-139.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 860x520, components 3
Hash be5f0dd68681a07f959e378c0664599f
3b4177114a958e80a822b0726c103864096daf16
7caf9fb1d97edb1a1459b0de03b4fa7c78df380d1e19e034e6e857e1f76bbedf
GET /cloud-security-posture-checklist-heading-into-2025-showcase_image-2-s-139.jpg HTTP/1.1
Host: 21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Tue, 03 Dec 2024 12:39:18 GMT
ETag: be5f0dd68681a07f959e378c0664599f
X-Trans-Id: txcb3bddff1b7b469588fb5-00686312cfdfw1
Content-Length: 62466
Accept-Ranges: bytes
X-Timestamp: 1733229557.44010
Content-Type: image/jpeg
Cache-Control: public, max-age=18379
Expires: Fri, 04 Jul 2025 07:51:57 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A55%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A52%20GMT%22%2C%22timeSpent%22%3A%223008%22%2C%22totalTimeSpent%22%3A%2213075%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
23.36.77.185200 OK 43 B URL GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A55%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A52%20GMT%22%2C%22timeSpent%22%3A%223008%22%2C%22totalTimeSpent%22%3A%2213075%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type GIF image data, version 89a, 1 x 1
Hash f837aa60b6fe83458f790db60d529fc9
14af87ccec7f81bb28d53c84da2fd5a9d5925cda
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
GET /v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A55%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A52%20GMT%22%2C%22timeSpent%22%3A%223008%22%2C%22totalTimeSpent%22%3A%2213075%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31 HTTP/1.1
Host: b.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/gif
content-length: 43
x-content-type-options: nosniff
accept-ranges: bytes
expires: Fri, 04 Jul 2025 02:45:56 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Fri, 04 Jul 2025 02:45:56 GMT
X-Firefox-Spdy: h2
GET fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/top-canadian-cyber-threats-expected-in-2020-logo-9-h-102.jpg
2.20.167.145200 OK 78 kB URL GET fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/top-canadian-cyber-threats-expected-in-2020-logo-9-h-102.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x647, components 3
Hash 69913c61181f1fc9d730d6c8298e55c4
dec05073df6baf2b88cfe6c64b2a1c696bd1226f
eb9ec684a7198fded61e248eaff2d28d0c9f8a15dfee8d9afff66aa6ff200461
GET /top-canadian-cyber-threats-expected-in-2020-logo-9-h-102.jpg HTTP/1.1
Host: fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Mon, 28 Oct 2019 13:57:45 GMT
ETag: 69913c61181f1fc9d730d6c8298e55c4
X-Trans-Id: tx6e7b61fd40b540dc932c3-00685df00cdfw1
Content-Length: 78320
Accept-Ranges: bytes
X-Timestamp: 1572271064.63410
Content-Type: image/jpeg
Akamai-Loopback-Request: 8096267
Cache-Control: public, max-age=22343
Expires: Fri, 04 Jul 2025 08:58:01 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET www.databreachtoday.com/javascripts-responsive/vendor/jquery.validate.bootstrap.popover.js?s=1751597137.1105
162.159.140.164200 OK 2.5 kB URL GET www.databreachtoday.com/javascripts-responsive/vendor/jquery.validate.bootstrap.popover.js?s=1751597137.1105
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type JavaScript source, ASCII text, with very long lines (2483), with no line terminators
Hash 4f5bdba763140e51d9564268da09be41
c067cf970b7816016f21cc7b07eaf265a732d61a
04d304d7ee49ac157f146382a46f02a666279bd7f29074f50e863b88f2affae9
GET /javascripts-responsive/vendor/jquery.validate.bootstrap.popover.js?s=1751597137.1105 HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:37 GMT
content-type: text/javascript; charset=utf-8
content-length: 952
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b499f8fe556b7-OSL
X-Firefox-Spdy: h2
GET 21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/3-minute-survey-unlock-future-cloud-share-your-insights-today-showcase_image-6-s-135.jpg
2.20.167.145200 OK 62 kB URL GET 21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/3-minute-survey-unlock-future-cloud-share-your-insights-today-showcase_image-6-s-135.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 860x520, components 3
Hash be5f0dd68681a07f959e378c0664599f
3b4177114a958e80a822b0726c103864096daf16
7caf9fb1d97edb1a1459b0de03b4fa7c78df380d1e19e034e6e857e1f76bbedf
GET /3-minute-survey-unlock-future-cloud-share-your-insights-today-showcase_image-6-s-135.jpg HTTP/1.1
Host: 21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Fri, 11 Oct 2024 15:31:13 GMT
ETag: be5f0dd68681a07f959e378c0664599f
X-Trans-Id: tx0a8aaae2b38e4b249df8b-006863cb2cdfw1
Content-Length: 62466
Accept-Ranges: bytes
X-Timestamp: 1728660672.29319
Content-Type: image/jpeg
Cache-Control: public, max-age=15953
Expires: Fri, 04 Jul 2025 07:11:31 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22setEndpoint%5C%22%2C%5C%22value%5C%22%3A%5C%22b.6sc.co%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%22936%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
23.36.77.185200 OK 43 B URL GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22setEndpoint%5C%22%2C%5C%22value%5C%22%3A%5C%22b.6sc.co%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%22936%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type GIF image data, version 89a, 1 x 1
Hash f837aa60b6fe83458f790db60d529fc9
14af87ccec7f81bb28d53c84da2fd5a9d5925cda
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
GET /v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22setEndpoint%5C%22%2C%5C%22value%5C%22%3A%5C%22b.6sc.co%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%22936%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31 HTTP/1.1
Host: b.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/gif
content-length: 43
x-content-type-options: nosniff
accept-ranges: bytes
expires: Fri, 04 Jul 2025 02:45:44 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Fri, 04 Jul 2025 02:45:44 GMT
X-Firefox-Spdy: h2
GET c.disquscdn.com/next/embed/assets/img/privacy.8c96be6b50de1c3fab838c5f050e0be5.svg
3.167.2.92200 OK 891 B URL GET c.disquscdn.com/next/embed/assets/img/privacy.8c96be6b50de1c3fab838c5f050e0be5.svg
IP 3.167.2.92:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerAmazon
Subjecta.disquscdn.com
Fingerprint67:66:77:95:BE:9C:79:AE:F6:04:6F:31:FA:66:BA:5F:32:B7:75:0D
ValiditySun, 29 Jun 2025 00:00:00 GMT - Mon, 27 Jul 2026 23:59:59 GMT
File type SVG Scalable Vector Graphics image
Hash 8c96be6b50de1c3fab838c5f050e0be5
d0eb4a80710c083c77020cc3b6cd6756cf0bca60
068753b8f09b32ad8a3283199c7252090d0076a56924df724dda72828ae31b95
GET /next/embed/assets/img/privacy.8c96be6b50de1c3fab838c5f050e0be5.svg HTTP/1.1
Host: c.disquscdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://c.disquscdn.com/next/embed/styles/lounge.c44ff2b51f0b545f0b0883509b255313.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/svg+xml; charset=utf-8
content-length: 891
date: Thu, 06 Mar 2025 23:30:44 GMT
server: nginx
last-modified: Wed, 05 Mar 2025 18:35:53 GMT
etag: "67c89989-37b"
x-served-by: static-web-1
x-cache-hits: 0
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
expires: Fri, 06 Mar 2026 23:30:44 GMT
cache-control: max-age=31536000, public, immutable, no-transform
access-control-allow-origin: *
timing-allow-origin: *
surrogate-key: next
cross-origin-resource-policy: cross-origin
accept-ranges: bytes
x-cache: Hit from cloudfront
via: 1.1 7a83657ba338d5960d8d5abdbe0a3136.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P2
x-amz-cf-id: QSjBj9VSGAqKY_eTkL8qmJcsxCLJuWtTo1R6GRTCzGNImULoh-2SNA==
age: 10293301
X-Firefox-Spdy: h2
GET www.databreachtoday.com/javascripts-responsive/vendor/jquery.min.js?s=1751597137.1105
162.159.140.164200 OK 93 kB URL GET www.databreachtoday.com/javascripts-responsive/vendor/jquery.min.js?s=1751597137.1105
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type JavaScript source, Unicode text, UTF-8 text, with very long lines (32151)
Hash 48b40b108240be6a9a91b096a3410c81
36e16d00c9638705b4045e7b9c0ea4838f74995c
eccabf5cc7613433c3ddc71ff34391ae850d304d3aceb5666868c4947134f3b5
GET /javascripts-responsive/vendor/jquery.min.js?s=1751597137.1105 HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:37 GMT
content-type: text/javascript; charset=utf-8
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b499f6fda56b7-OSL
X-Firefox-Spdy: h2
GET 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/fraud-prevention-summit-new-york-showcase_image-10-e-443.png
2.20.167.145200 OK 189 kB URL GET 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/fraud-prevention-summit-new-york-showcase_image-10-e-443.png
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type PNG image data, 1200 x 450, 8-bit/color RGBA, non-interlaced
Size 189 kB (188985 bytes)
Hash ebd3fa8f4fcb0bb153658121b0540fd8
75921a1d4969242cb8bbf45fe3c0b22c8e632354
966532d57c30c928493774e71d48b17683c4197d670851f4a5a84ec3bebff61d
GET /fraud-prevention-summit-new-york-showcase_image-10-e-443.png HTTP/1.1
Host: 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
X-Trans-Id: txd8cf6ff4eade431ea21a7-0068666aacdfw1
Last-Modified: Wed, 12 Feb 2025 06:25:45 GMT
ETag: ebd3fa8f4fcb0bb153658121b0540fd8
Content-Length: 188985
Accept-Ranges: bytes
X-Timestamp: 1739341544.37281
Content-Type: image/png
Cache-Control: public, max-age=31706
Expires: Fri, 04 Jul 2025 11:34:04 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/cyber-defenders-save-country-berylia-once-again-showcase_image-10-a-28395.jpg
2.20.167.145200 OK 122 kB URL GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/cyber-defenders-save-country-berylia-once-again-showcase_image-10-a-28395.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=3, xresolution=50, yresolution=58, resolutionunit=2], progressive, precision 8, 860x520, components 3
Size 122 kB (122060 bytes)
Hash f3187c6d140c256c056c4d1b608f7cc1
01b79614636e8fcc771804da0e55a96c4c9dc3ac
fb6b7beff332b7924c708a54d4a956be0c6d3fd028489b7b163a79597ac1f629
GET /cyber-defenders-save-country-berylia-once-again-showcase_image-10-a-28395.jpg HTTP/1.1
Host: 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Wed, 14 May 2025 11:26:13 GMT
ETag: f3187c6d140c256c056c4d1b608f7cc1
X-Trans-Id: tx468fadc243ce4e75a6899-00686149f2dfw1
Content-Length: 122060
Accept-Ranges: bytes
X-Timestamp: 1747221972.34029
Content-Type: image/jpeg
Cache-Control: public, max-age=7974
Expires: Fri, 04 Jul 2025 04:58:32 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/ai-in-healthcare-top-privacy-cyber-regulatory-concerns-image_medium-4-i-5477.jpg
2.20.167.145200 OK 75 kB URL GET 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/ai-in-healthcare-top-privacy-cyber-regulatory-concerns-image_medium-4-i-5477.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 860x520, components 3
Hash 7f02da3fb53f07fd56bd56495e8b64e8
9599446964b7e8a9258b345491891eb14b78b1dd
76fd712e67b9971ba866073b42dccf26d295b268dbc6df318774ad4e6ac2861f
GET /ai-in-healthcare-top-privacy-cyber-regulatory-concerns-image_medium-4-i-5477.jpg HTTP/1.1
Host: 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
X-Trans-Id: tx95922f33489d4c8390abe-0068664d04dfw1
Last-Modified: Fri, 23 May 2025 15:56:12 GMT
ETag: 7f02da3fb53f07fd56bd56495e8b64e8
Content-Length: 74951
Accept-Ranges: bytes
X-Timestamp: 1748015771.32335
Content-Type: image/jpeg
Cache-Control: public, max-age=24114
Expires: Fri, 04 Jul 2025 09:27:32 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET bankinfosecurity.disqus.com/embed.js
199.232.196.134200 OK 84 kB URL GET bankinfosecurity.disqus.com/embed.js
IP 199.232.196.134:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerSectigo Limited
Subject*.disqus.com
FingerprintB4:BB:AB:1D:A3:51:9D:47:97:B0:38:81:E8:A1:D6:6C:07:84:64:2A
ValidityFri, 28 Mar 2025 00:00:00 GMT - Thu, 16 Apr 2026 23:59:59 GMT
File type JavaScript source, ASCII text, with very long lines (32015)
Hash 2105f2ab356ce73c019e70089258c251
080bc05495a3c9e4f0b65116a2446b4483323c6d
5229bce6fbb05c96262ef87c47fbf569d5fcf184065ae4808c77189b3ad8b7f0
GET /embed.js HTTP/1.1
Host: bankinfosecurity.disqus.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Connection: keep-alive
Content-Length: 27006
server: openresty
content-type: application/javascript; charset=utf-8
x-service: router
content-encoding: gzip
Age: 0
Date: Fri, 04 Jul 2025 02:45:43 GMT
Vary: Accept-Encoding
Cache-Control: private, max-age=60
Strict-Transport-Security: max-age=300; includeSubdomains
Cross-Origin-Resource-Policy: cross-origin
Link: <https://disqus.com>; rel=preconnect, <https://c.disquscdn.com>; rel=preconnect
GET fonts.gstatic.com/s/roboto/v48/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
142.250.74.35200 OK 40 kB URL GET fonts.gstatic.com/s/roboto/v48/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
IP 142.250.74.35:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerGoogle Trust Services
Subject*.gstatic.com
Fingerprint6C:DD:E7:B7:B0:02:A6:B7:4F:2D:EB:A1:11:A3:4B:1C:31:F9:07:F7
ValidityMon, 02 Jun 2025 08:36:37 GMT - Mon, 25 Aug 2025 08:36:36 GMT
File type Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
Hash 9a01b69183a9604ab3a439e388b30501
8ed1d59003d0dbe6360481017b44665153665fbe
20b535fa80c8189e3b87d1803038389960203a886d502bc2ef1857affc2f38d2
GET /s/roboto/v48/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2 HTTP/1.1
Host: fonts.gstatic.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://disqus.com
DNT: 1
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 40128
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 03 Jul 2025 10:09:08 GMT
expires: Fri, 03 Jul 2026 10:09:08 GMT
cache-control: public, max-age=31536000
age: 59797
last-modified: Thu, 29 May 2025 23:30:55 GMT
content-type: font/woff2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A51%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A50%20GMT%22%2C%22timeSpent%22%3A%221002%22%2C%22totalTimeSpent%22%3A%229065%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
23.36.77.185200 OK 43 B URL GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A51%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A50%20GMT%22%2C%22timeSpent%22%3A%221002%22%2C%22totalTimeSpent%22%3A%229065%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type GIF image data, version 89a, 1 x 1
Hash f837aa60b6fe83458f790db60d529fc9
14af87ccec7f81bb28d53c84da2fd5a9d5925cda
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
GET /v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A51%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A50%20GMT%22%2C%22timeSpent%22%3A%221002%22%2C%22totalTimeSpent%22%3A%229065%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31 HTTP/1.1
Host: b.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/gif
content-length: 43
x-content-type-options: nosniff
accept-ranges: bytes
expires: Fri, 04 Jul 2025 02:45:52 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Fri, 04 Jul 2025 02:45:52 GMT
X-Firefox-Spdy: h2
GET www.databreachtoday.com/javascripts-responsive/vendor/bootstrap.min.js?s=1751597137.1105
162.159.140.164200 OK 35 kB URL GET www.databreachtoday.com/javascripts-responsive/vendor/bootstrap.min.js?s=1751597137.1105
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type JavaScript source, ASCII text, with very long lines (32087)
Hash 762997bc61cc787690f48efaa338ccf1
1d1f4f3d4b90fa4aec8cfb818284b0718d288385
3fede2d0c0a8c93b0c5d0ab0c38289a5743bb88720255b8298c520d2e3d90939
GET /javascripts-responsive/vendor/bootstrap.min.js?s=1751597137.1105 HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:37 GMT
content-type: text/javascript; charset=utf-8
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b499f7fdb56b7-OSL
X-Firefox-Spdy: h2
GET 21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/survey-unlocking-potential-ai-in-cybersecurity-overcoming-challenges-to-achieve-roi-showcase_image-6-s-140.jpg
2.20.167.145200 OK 23 kB URL GET 21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/survey-unlocking-potential-ai-in-cybersecurity-overcoming-challenges-to-achieve-roi-showcase_image-6-s-140.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 860x520, components 3
Hash 33e0271fc5d6b08ac8ffb7954cde1d0b
0626b228d36e1616df6701821ae2fbf1092e9e71
e32c97695fc49de68f78e712d0b34b0eea2d3bc9c309e708cd4c876bff10c542
GET /survey-unlocking-potential-ai-in-cybersecurity-overcoming-challenges-to-achieve-roi-showcase_image-6-s-140.jpg HTTP/1.1
Host: 21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Thu, 09 Jan 2025 07:22:22 GMT
ETag: 33e0271fc5d6b08ac8ffb7954cde1d0b
X-Trans-Id: tx4bf73a9cd0b24282bd580-00684aed95dfw1
Content-Length: 22864
Accept-Ranges: bytes
X-Timestamp: 1736407341.05323
Content-Type: image/jpeg
Cache-Control: public, max-age=27412
Expires: Fri, 04 Jul 2025 10:22:30 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/strategic-intelligence-from-front-lines-rsac-conference-showcase_image-10-a-28529.jpg
2.20.167.145200 OK 143 kB URL GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/strategic-intelligence-from-front-lines-rsac-conference-showcase_image-10-a-28529.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 860x520, components 3
Size 143 kB (142963 bytes)
Hash cdc2a38ab6a787a452e29600a6add5fa
dada4298380f1dd583552294108ee55a007281bb
cbef3285987b056704e06c43c49aa50d3be0c94ab8117d16aea028bbd61783a1
GET /strategic-intelligence-from-front-lines-rsac-conference-showcase_image-10-a-28529.jpg HTTP/1.1
Host: 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Wed, 28 May 2025 21:15:31 GMT
ETag: cdc2a38ab6a787a452e29600a6add5fa
X-Trans-Id: txdb45d7953cc245e1a7897-00685fbf34dfw1
Content-Length: 142963
Accept-Ranges: bytes
X-Timestamp: 1748466930.26862
Content-Type: image/jpeg
Cache-Control: public, max-age=63447
Expires: Fri, 04 Jul 2025 20:23:06 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/nine-tips-to-block-third-party-cyber-attacks-pdf-7-w-14428.jpg
2.20.167.145200 OK 160 kB URL GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/nine-tips-to-block-third-party-cyber-attacks-pdf-7-w-14428.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, baseline, precision 8, 500x647, components 3
Size 160 kB (160035 bytes)
Hash 1f8eb678aa1a94d9dc0e87bfffe350ba
5e6eece6452987f3268350d5aefb7aad1534137f
5526712b3e58e905fc42dc8018569b26f654ed7ce59bae4a1cf70269cc499813
GET /nine-tips-to-block-third-party-cyber-attacks-pdf-7-w-14428.jpg HTTP/1.1
Host: dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Thu, 31 Oct 2024 17:56:18 GMT
ETag: 1f8eb678aa1a94d9dc0e87bfffe350ba
X-Trans-Id: tx98cce95be9e74b70a573c-0068495d52dfw1
Content-Length: 160035
Accept-Ranges: bytes
X-Timestamp: 1730397377.55106
Content-Type: image/jpeg
Cache-Control: public, max-age=38704
Expires: Fri, 04 Jul 2025 13:30:42 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/critical-considerations-for-communication-in-cyber-incidents-showcase_image-8-i-5474.jpg
2.20.167.145200 OK 53 kB URL GET 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/critical-considerations-for-communication-in-cyber-incidents-showcase_image-8-i-5474.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 860x520, components 3
Hash 1a37e9c0f03340637229327f59b575be
31174dc5eb8f201672a1dd510026036cb0bb9f8f
e2e581a8cbd53503b131fcb6d266f8fbe7c8b2ec5c0c4a75d6543fcd3c172e4b
GET /critical-considerations-for-communication-in-cyber-incidents-showcase_image-8-i-5474.jpg HTTP/1.1
Host: 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
X-Trans-Id: tx794cd907dca14127b5473-006866ceaedfw1
Last-Modified: Fri, 18 Apr 2025 14:47:39 GMT
ETag: 1a37e9c0f03340637229327f59b575be
Content-Length: 53208
Accept-Ranges: bytes
X-Timestamp: 1744987658.51528
Content-Type: image/jpeg
Cache-Control: public, max-age=57307
Expires: Fri, 04 Jul 2025 18:40:46 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET fonts.googleapis.com/css2?family=Roboto:ital,wght@0,400;0,500;0,600;0,700;1,400;1,700&display=swap
142.250.74.10200 OK 34 kB URL GET fonts.googleapis.com/css2?family=Roboto:ital,wght@0,400;0,500;0,600;0,700;1,400;1,700&display=swap
IP 142.250.74.10:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerGoogle Trust Services
Subjectupload.video.google.com
Fingerprint58:09:05:96:27:31:E2:3D:AB:89:AD:1C:2E:C3:03:82:B0:27:3D:86
ValidityMon, 02 Jun 2025 08:36:37 GMT - Mon, 25 Aug 2025 08:36:36 GMT
File type ASCII text, with very long lines (1572)
Hash 064e8392cece7447c475fd40ac3559ef
90e85d8d5fb83f98cd5ebe39da724d4d3cee910c
38ffd1d0d0cfc554c8037dccdf87b7ea85b1d618f42a07bd112aa15ee60e3e2d
GET /css2?family=Roboto:ital,wght@0,400;0,500;0,600;0,700;1,400;1,700&display=swap HTTP/1.1
Host: fonts.googleapis.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://disqus.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
content-type: text/css; charset=utf-8
vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Fri, 04 Jul 2025 02:45:45 GMT
date: Fri, 04 Jul 2025 02:45:45 GMT
cache-control: private, max-age=86400
cross-origin-opener-policy: same-origin-allow-popups
cross-origin-resource-policy: cross-origin
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/how-enterprises-are-modernizing-data-destruction-for-end-of-life-assets-logo-5-w-15257.png
2.20.167.145200 OK 658 kB URL GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/how-enterprises-are-modernizing-data-destruction-for-end-of-life-assets-logo-5-w-15257.png
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type PNG image data, 685 x 749, 8-bit/color RGBA, non-interlaced
Size 658 kB (658540 bytes)
Hash 8b5edb4959e94d1f7e33883485c6d30a
9756189c6cc83722f38614bdbd681fd5f79e568c
7e44196f427face00e6af10530497e724d6f28bd01b1bb51d00d2cdbbd9db16d
GET /how-enterprises-are-modernizing-data-destruction-for-end-of-life-assets-logo-5-w-15257.png HTTP/1.1
Host: dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
X-Trans-Id: tx5ae3512510874b73937fa-0068670ea3dfw1
Last-Modified: Thu, 26 Jun 2025 18:07:57 GMT
ETag: 8b5edb4959e94d1f7e33883485c6d30a
Content-Length: 658540
Accept-Ranges: bytes
X-Timestamp: 1750961276.48048
Content-Type: image/png
Cache-Control: public, max-age=73680
Expires: Fri, 04 Jul 2025 23:13:39 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=a_pageload&q=%7B%22pageLoadTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A42%20GMT%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
23.36.77.185200 OK 43 B URL GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=a_pageload&q=%7B%22pageLoadTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A42%20GMT%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type GIF image data, version 89a, 1 x 1
Hash f837aa60b6fe83458f790db60d529fc9
14af87ccec7f81bb28d53c84da2fd5a9d5925cda
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
GET /v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=a_pageload&q=%7B%22pageLoadTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A42%20GMT%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31 HTTP/1.1
Host: b.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/gif
content-length: 43
x-content-type-options: nosniff
accept-ranges: bytes
expires: Fri, 04 Jul 2025 02:45:43 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Fri, 04 Jul 2025 02:45:43 GMT
X-Firefox-Spdy: h2
GET c.disquscdn.com/next/embed/common.bundle.bdf4376e33809b5924d944686c6b7e1e.js
3.167.2.92200 OK 287 kB URL GET c.disquscdn.com/next/embed/common.bundle.bdf4376e33809b5924d944686c6b7e1e.js
IP 3.167.2.92:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerAmazon
Subjecta.disquscdn.com
Fingerprint67:66:77:95:BE:9C:79:AE:F6:04:6F:31:FA:66:BA:5F:32:B7:75:0D
ValiditySun, 29 Jun 2025 00:00:00 GMT - Mon, 27 Jul 2026 23:59:59 GMT
File type JavaScript source, ASCII text, with very long lines (32023)
Size 287 kB (286619 bytes)
Hash 75e5958775a65d578037e3a7d1be8fff
729eb635f2e3931f1f886315381dbbbf49362744
0eea1f50736a5838163ff79ba6ffd3a7c5f43538b84e117abfb04cd627066151
GET /next/embed/common.bundle.bdf4376e33809b5924d944686c6b7e1e.js HTTP/1.1
Host: c.disquscdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://disqus.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
content-length: 94192
date: Wed, 21 May 2025 15:29:39 GMT
surrogate-key: next
server: nginx
last-modified: Wed, 21 May 2025 15:23:39 GMT
etag: "682deffb-16ff0"
content-encoding: gzip
x-served-by: static-web-1
cross-origin-resource-policy: cross-origin
x-cache-hits: 0
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
expires: Thu, 21 May 2026 15:29:39 GMT
cache-control: max-age=31536000, public, immutable, no-transform
access-control-allow-origin: *
timing-allow-origin: *
x-cache: Hit from cloudfront
via: 1.1 7a83657ba338d5960d8d5abdbe0a3136.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P2
x-amz-cf-id: ZZCoyT5DqEGNljfgtRgC0otI7FU8kaiGYAIQgdXh4CiFtSGxK9LRxA==
age: 3755764
X-Firefox-Spdy: h2
GET www.databreachtoday.com/images/disqus-sso-login.png
162.159.140.164200 OK 4.2 kB URL GET www.databreachtoday.com/images/disqus-sso-login.png
IP 162.159.140.164:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type PNG image data, 143 x 32, 8-bit/color RGBA, non-interlaced
Hash 84141d8e74f15e1873e468fa3cae1870
df737dec5f88fbdcfa282dd8ccebf7c195403b44
c15d7c72b50d4cad5e7a1fcbd75c78ded4c75eaf3ec382783a1903f88e6db1cf
GET /images/disqus-sso-login.png HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://disqus.com/
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; _gd_visitor=99d8959e-296f-4bcf-8eca-43ff760793d4; _gd_session=a732db57-ba08-45c6-88b7-641c978fffa9
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:45 GMT
content-type: image/png
content-length: 4222
accept-ranges: bytes
cache-control: max-age=86400, private, must-revalidate
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b49ced8f156b7-OSL
X-Firefox-Spdy: h2
GET 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-manufacturing-customer-panel-identity-security-best-practices-to-protecting-uptime-ip-image_large-3-w-6333.jpg
2.20.167.145200 OK 58 kB URL GET 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-manufacturing-customer-panel-identity-security-best-practices-to-protecting-uptime-ip-image_large-3-w-6333.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 860x520, components 3
Hash 52a76dbe41fd9457c3a17624d89d8acf
1c87f43eeb88e12132cf04c9caf4fd62aa576232
a0fd2e50c705ca14fe00349dd404ef81eef6a7b1a13d5333b78e2174e51b1e94
GET /live-webinar-manufacturing-customer-panel-identity-security-best-practices-to-protecting-uptime-ip-image_large-3-w-6333.jpg HTTP/1.1
Host: 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Thu, 15 May 2025 16:23:33 GMT
ETag: 52a76dbe41fd9457c3a17624d89d8acf
X-Trans-Id: tx048b9bbefaf24c8baee6e-00686565f6dfw1
Content-Length: 57929
Accept-Ranges: bytes
X-Timestamp: 1747326212.78956
Content-Type: image/jpeg
Cache-Control: public, max-age=42781
Expires: Fri, 04 Jul 2025 14:38:39 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET 21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/survey-navigating-ai-optimized-search-key-criteria-benefits-deployment-challenges-showcase_image-8-s-138.jpg
2.20.167.145200 OK 55 kB URL GET 21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/survey-navigating-ai-optimized-search-key-criteria-benefits-deployment-challenges-showcase_image-8-s-138.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 860x520, components 3
Hash 24e246fda914e6b83b85afbcc99fa49b
ce95c2dc06b11d79cf972f2b0626a12bdbdcd33b
424323ae0bb5387a4e5ef4ea839f55dd18592cbc81ebfe6eb9b274bb73665f9f
GET /survey-navigating-ai-optimized-search-key-criteria-benefits-deployment-challenges-showcase_image-8-s-138.jpg HTTP/1.1
Host: 21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Tue, 03 Dec 2024 16:51:53 GMT
ETag: 24e246fda914e6b83b85afbcc99fa49b
X-Trans-Id: tx453341d4dd484830b87f4-0068608895dfw1
Content-Length: 55340
Accept-Ranges: bytes
X-Timestamp: 1733244712.66024
Content-Type: image/jpeg
Cache-Control: public, max-age=37909
Expires: Fri, 04 Jul 2025 13:17:27 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/offline-backup-encryption-key-to-data-resilience-image_large-6-a-28738.jpg
2.20.167.145200 OK 80 kB URL GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/offline-backup-encryption-key-to-data-resilience-image_large-6-a-28738.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=3, xresolution=50, yresolution=58, resolutionunit=2], progressive, precision 8, 860x520, components 3
Hash af30194ad7f3d68fabdf1e2958948fed
facbded387e44dba695290e3c50ed42bde5f15c9
bfbc1919851d50d2cc039e3c0b769edf0820ca722f042fb2f64cb1caccbdbdd5
GET /offline-backup-encryption-key-to-data-resilience-image_large-6-a-28738.jpg HTTP/1.1
Host: 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Fri, 20 Jun 2025 04:51:31 GMT
ETag: af30194ad7f3d68fabdf1e2958948fed
X-Trans-Id: tx9d2a6002a37e4ae9b8e22-00685dc97bdfw1
Content-Length: 80537
Accept-Ranges: bytes
X-Timestamp: 1750395090.99981
Content-Type: image/jpeg
Cache-Control: public, max-age=12541
Expires: Fri, 04 Jul 2025 06:14:39 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/your-guide-to-threat-hunting-for-effective-risk-management-pdf-9-w-14900.jpg
2.20.167.145200 OK 55 kB URL GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/your-guide-to-threat-hunting-for-effective-risk-management-pdf-9-w-14900.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, baseline, precision 8, 500x386, components 3
Hash ffb1ce0b466ee23c1dee38754bc14670
3bb2d39e390369971941d5ac67544977c66fede4
dc2b26c9043df4b5aa82d54d7f610405cb6225428c333434785b71d9e7fc16b2
GET /your-guide-to-threat-hunting-for-effective-risk-management-pdf-9-w-14900.jpg HTTP/1.1
Host: dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Thu, 13 Mar 2025 19:57:37 GMT
ETag: ffb1ce0b466ee23c1dee38754bc14670
Content-Length: 55161
Accept-Ranges: bytes
X-Timestamp: 1741895856.18233
Content-Type: image/jpeg
X-Trans-Id: txf3c38da9abfe4d4ca5a52-006830add2dfw1
Cache-Control: public, max-age=38704
Expires: Fri, 04 Jul 2025 13:30:42 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET disqus.com/api/3.0/embed/threadDetails.json?thread=10545659604&api_key=E8Uh5l5fHZ6gD8U3KycjAIAk46f68Zw7C6eW8WSjZvCLXebZ7p0r1yrYDrLilk2F
151.101.0.134200 OK 36 B URL GET disqus.com/api/3.0/embed/threadDetails.json?thread=10545659604&api_key=E8Uh5l5fHZ6gD8U3KycjAIAk46f68Zw7C6eW8WSjZvCLXebZ7p0r1yrYDrLilk2F
IP 151.101.0.134:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerSectigo Limited
Subject*.disqus.com
FingerprintB4:BB:AB:1D:A3:51:9D:47:97:B0:38:81:E8:A1:D6:6C:07:84:64:2A
ValidityFri, 28 Mar 2025 00:00:00 GMT - Thu, 16 Apr 2026 23:59:59 GMT
Hash 99ea2431f7bbc8991182d7b043eadf01
ad7512fa7e0b3a64dff2c67584b4cf73042f64d6
89f4889eebc36f4ad79abb20ba84c4e8b0dac9bce1c0dfbe779ac8d5022572bd
GET /api/3.0/embed/threadDetails.json?thread=10545659604&api_key=E8Uh5l5fHZ6gD8U3KycjAIAk46f68Zw7C6eW8WSjZvCLXebZ7p0r1yrYDrLilk2F HTTP/1.1
Host: disqus.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default
X-Disqus-Publisher-API-Key: kgLGW0evKY3stsTyDzF6Uv5Etlrt7MzZ7AWQESkvyZPev49GJCrbtByseVYlfQj6
X-Disqus-Remote-Auth: W10= 88eb7677ff5f5ab36e4ca17d012514954c558eb7 1751597137
X-Requested-With: XMLHttpRequest
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Connection: keep-alive
Content-Length: 36
Server: nginx
Content-Type: application/json
X-Frame-Options: SAMEORIGIN
p3p: CP="DSP IDC CUR ADM DELi STP NAV COM UNI INT PHY DEM"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Date: Fri, 04 Jul 2025 02:45:45 GMT
Vary: Origin, Cookie
Cross-Origin-Resource-Policy: cross-origin
Strict-Transport-Security: max-age=300; includeSubdomains
GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/static-credentials-flaw-patched-in-cisco-systems-showcase_image-4-a-28899.jpg
2.20.167.145200 OK 107 kB URL GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/static-credentials-flaw-patched-in-cisco-systems-showcase_image-4-a-28899.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 860x520, components 3
Size 107 kB (107080 bytes)
Hash 8b9e991479e899c2bc0279d5732112bb
e2cd356339b81bcec6d64097d526426b643488fb
5f217a052fafbf0b9ece872da7f73010b37720fef3734a215ae9a84729835e4f
GET /static-credentials-flaw-patched-in-cisco-systems-showcase_image-4-a-28899.jpg HTTP/1.1
Host: 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 107080
Accept-Ranges: bytes
Last-Modified: Thu, 03 Jul 2025 21:15:58 GMT
ETag: 8b9e991479e899c2bc0279d5732112bb
X-Timestamp: 1751577357.94256
Content-Type: image/jpeg
X-Trans-Id: txed61d90c3f6844bcbfd68-006866f3bddfw1
Cache-Control: public, max-age=66794
Expires: Fri, 04 Jul 2025 21:18:53 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET www.databreachtoday.com/css-responsive/main.css?s=1751597137.1105
162.159.140.164200 OK 237 kB URL GET www.databreachtoday.com/css-responsive/main.css?s=1751597137.1105
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type ASCII text, with very long lines (65536), with no line terminators
Size 237 kB (237348 bytes)
Hash c9ded41efd51f46fa23d1fed86bddd3d
9f0d525bbc8463be6e6addf27d22257b15c01672
fe8dac970b3a4e3ed2a0058003c34f57dd1d21f2deb9f9a202ff4162aa9b7866
GET /css-responsive/main.css?s=1751597137.1105 HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:37 GMT
content-type: text/css; charset=utf-8
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b499f4fba56b7-OSL
X-Firefox-Spdy: h2
GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/medical-device-maker-surmodics-recovering-from-attack-showcase_image-6-a-28895.jpg
2.20.167.145200 OK 28 kB URL GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/medical-device-maker-surmodics-recovering-from-attack-showcase_image-6-a-28895.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 860x520, components 3
Hash 8f0dfe2e5953656a39581d63fadaf79e
bd0ebb033629a4dded4680442591df5d30a34cd9
591bada1b470abc72aa2a61afb5a886ec807ab09891a5543967db4162d5c5ac4
GET /medical-device-maker-surmodics-recovering-from-attack-showcase_image-6-a-28895.jpg HTTP/1.1
Host: 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 28053
Accept-Ranges: bytes
Last-Modified: Thu, 03 Jul 2025 18:00:40 GMT
ETag: 8f0dfe2e5953656a39581d63fadaf79e
X-Timestamp: 1751565639.02301
Content-Type: image/jpeg
X-Trans-Id: txc2cbf4413dea4e228e780-006866ca9adfw1
Cache-Control: public, max-age=56263
Expires: Fri, 04 Jul 2025 18:23:22 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-decoding-ai-security-image_large-2-w-6393.jpg
2.20.167.145200 OK 52 kB URL GET 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-decoding-ai-security-image_large-2-w-6393.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 860x520, components 3
Hash 977af1fdcba6e16a84e3b73253c88805
e3e4cfd0d651360cd757971dfd70e7631eea78b3
6dfd5f35257d845c8d2fb535bacf5c1be6366f09f8a909ad92bc24974074c651
GET /webinar-decoding-ai-security-image_large-2-w-6393.jpg HTTP/1.1
Host: 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Wed, 11 Jun 2025 02:18:46 GMT
ETag: 977af1fdcba6e16a84e3b73253c88805
Content-Length: 52020
Accept-Ranges: bytes
X-Timestamp: 1749608325.34010
Content-Type: image/jpeg
X-Trans-Id: txa0ee3d8c1e4e41ebbd128-0068557da5dfw1
Cache-Control: public, max-age=56090
Expires: Fri, 04 Jul 2025 18:20:28 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/cybersecurity-summit-toronto-financial-services-image_large-10-e-468.png
2.20.167.145200 OK 178 kB URL GET 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/cybersecurity-summit-toronto-financial-services-image_large-10-e-468.png
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type PNG image data, 800 x 300, 8-bit/color RGBA, non-interlaced
Size 178 kB (178025 bytes)
Hash 5c363f1878e96f857e5b6bf63bbb9283
70908c02c0bdbc2afb8e5e58775ac721bf78b177
19cafce99c0f507f4c5c813ba308e05cea8fa2d226942d30372da12074b852e8
GET /cybersecurity-summit-toronto-financial-services-image_large-10-e-468.png HTTP/1.1
Host: 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Tue, 03 Jun 2025 19:18:17 GMT
ETag: 5c363f1878e96f857e5b6bf63bbb9283
X-Trans-Id: txd76c6cda4dbd4c9994ca0-0068643394dfw1
Content-Length: 178025
Accept-Ranges: bytes
X-Timestamp: 1748978296.26291
Content-Type: image/png
Cache-Control: public, max-age=42548
Expires: Fri, 04 Jul 2025 14:34:46 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/ai-gives-predictable-answers-but-unpredictable-results-showcase_image-10-a-28737.jpg
2.20.167.145200 OK 84 kB URL GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/ai-gives-predictable-answers-but-unpredictable-results-showcase_image-10-a-28737.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=3, xresolution=50, yresolution=58, resolutionunit=2], progressive, precision 8, 860x520, components 3
Hash 76b0e086d493551f0b839dbadc9ca571
b95f3d6ef5a535c6eb053e70e1054e43864c4c4c
93499d8b1edc88643b4371c5c7be4d815b7b667dfb0ff7de134671762a7b4cfb
GET /ai-gives-predictable-answers-but-unpredictable-results-showcase_image-10-a-28737.jpg HTTP/1.1
Host: 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Thu, 19 Jun 2025 20:39:41 GMT
ETag: 76b0e086d493551f0b839dbadc9ca571
X-Trans-Id: tx718c4f1550bc4eb9b899a-006862c37bdfw1
Content-Length: 83561
Accept-Ranges: bytes
X-Timestamp: 1750365580.66919
Content-Type: image/jpeg
Cache-Control: public, max-age=26560
Expires: Fri, 04 Jul 2025 10:08:18 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/prisma-access-browser-integral-part-sase-pdf-6-w-15064.jpg
2.20.167.145200 OK 134 kB URL GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/prisma-access-browser-integral-part-sase-pdf-6-w-15064.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, baseline, precision 8, 500x647, components 3
Size 134 kB (134150 bytes)
Hash 2a48058f2894df0370a8fe24b4a241ee
14cbd266a554becd4c0618f9cf3666028dc6cea3
fdb4df056c8d247d951236621e5821ab0b06684fd3150104035f4dfe578053cb
GET /prisma-access-browser-integral-part-sase-pdf-6-w-15064.jpg HTTP/1.1
Host: dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Sun, 04 May 2025 15:56:32 GMT
ETag: 2a48058f2894df0370a8fe24b4a241ee
X-Trans-Id: txff6a886f5833449cb1ad4-0068210d02dfw1
Content-Length: 134150
Accept-Ranges: bytes
X-Timestamp: 1746374191.49967
Content-Type: image/jpeg
Cache-Control: public, max-age=38703
Expires: Fri, 04 Jul 2025 13:30:42 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/mapping-cyber-risks-from-outside-pdf-5-w-14527.jpg
2.20.167.145200 OK 53 kB URL GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/mapping-cyber-risks-from-outside-pdf-5-w-14527.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, baseline, precision 8, 500x281, components 3
Hash 2e3a126db614a708149548f89d809784
52a22ff43a9cdb6e1894bbcaeef045c7bdd79744
24f5ea2c61bc612da58e3c2482f186be035683ac9b7545cee43c9228a3aab2bb
GET /mapping-cyber-risks-from-outside-pdf-5-w-14527.jpg HTTP/1.1
Host: dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Wed, 13 Nov 2024 21:36:16 GMT
ETag: 2e3a126db614a708149548f89d809784
X-Trans-Id: tx27e4d0755c8c41ff924e4-00683d8135dfw1
Content-Length: 53052
Accept-Ranges: bytes
X-Timestamp: 1731533775.46093
Content-Type: image/jpeg
Cache-Control: public, max-age=12541
Expires: Fri, 04 Jul 2025 06:14:39 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET www.databreachtoday.com/css-responsive/vendor/mediaelementplayer-updated.css?s=1751597137.1105
162.159.140.164200 OK 12 kB URL GET www.databreachtoday.com/css-responsive/vendor/mediaelementplayer-updated.css?s=1751597137.1105
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type ASCII text, with very long lines (11503), with no line terminators
Hash db5b83fa6686e3d0d78a21840c01c712
4c74609e9c0c4f283a5d8b9064401e94ef515e59
1a0bbdba57f90a60fef89419fc940d8eae55c5b0d12ecbadde2beaef32ab2d90
GET /css-responsive/vendor/mediaelementplayer-updated.css?s=1751597137.1105 HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:37 GMT
content-type: text/css; charset=utf-8
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b499f3fb456b7-OSL
X-Firefox-Spdy: h2
GET j.6sc.co/6si.min.js
23.36.77.185200 OK 70 kB IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type JavaScript source, ASCII text, with very long lines (31995)
Hash bc32411fd6fa348d8203d2f26dd9866d
f4abdc1b3c92857e9d3079cc7b3f08ab85c3b00b
91c20c70d36b608cf919e894b0ac9e32298d6b3ac3ca59c45a85e7c44161d170
GET /6si.min.js HTTP/1.1
Host: j.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
last-modified: Wed, 19 Feb 2025 12:59:27 GMT
content-encoding: gzip
x-amz-server-side-encryption: AES256
x-amz-version-id: P3wU2zsFsU_YKU_VzrjthagDfojxxkBN
etag: W/"bc32411fd6fa348d8203d2f26dd9866d"
vary: accept-encoding
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: IWxHTP8vWYCQsKLsqm55jKC_ijPMSDIur9a6uXHqzQqnWMyLmo_S0Q==
cache-control: private, max-age=10800
expires: Fri, 04 Jul 2025 05:45:42 GMT
date: Fri, 04 Jul 2025 02:45:42 GMT
content-length: 18919
content-type: application/javascript
X-Firefox-Spdy: h2
OPTIONS epsilon.6sense.com/v3/company/details
99.83.231.3200 OK 0 B URL OPTIONS epsilon.6sense.com/v3/company/details
IP 99.83.231.3:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerAmazon
Subjectepsilon.6sense.com
FingerprintE8:7A:E2:14:AE:87:91:10:50:3C:34:5B:41:BA:91:2A:B4:BB:D5:94
ValidityWed, 02 Oct 2024 00:00:00 GMT - Fri, 31 Oct 2025 23:59:59 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
OPTIONS /v3/company/details HTTP/1.1
Host: epsilon.6sense.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Access-Control-Request-Method: GET
Access-Control-Request-Headers: authorization,x-6s-customid
Referer: https://www.databreachtoday.com/
Origin: https://www.databreachtoday.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:44 GMT
content-length: 0
timing-allow-origin: https://6sense.com
x-6si-region:
access-control-expose-headers: X-6si-Region
access-control-allow-origin: https://www.databreachtoday.com
access-control-allow-credentials: true
access-control-max-age: 1800
access-control-allow-methods: OPTIONS,GET
access-control-allow-headers: authorization,x-6s-customid
X-Firefox-Spdy: h2
GET c.disquscdn.com/embedv2/latest/embedv2.js
3.167.2.92200 OK 810 kB URL GET c.disquscdn.com/embedv2/latest/embedv2.js
IP 3.167.2.92:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerAmazon
Subjecta.disquscdn.com
Fingerprint67:66:77:95:BE:9C:79:AE:F6:04:6F:31:FA:66:BA:5F:32:B7:75:0D
ValiditySun, 29 Jun 2025 00:00:00 GMT - Mon, 27 Jul 2026 23:59:59 GMT
File type JavaScript source, ASCII text, with very long lines (30682)
Size 810 kB (809981 bytes)
Hash 9eac4541b4a742c0e51d916232801e83
731ccdc7b20ef380bf61de48fd29540155127708
02d587e3580c0e30268bc70f1669efe523041e29482d797004a657605a847ab5
GET /embedv2/latest/embedv2.js HTTP/1.1
Host: c.disquscdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://disqus.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
content-length: 251390
timing-allow-origin: *
server: nginx
last-modified: Wed, 25 Jun 2025 22:26:38 GMT
content-encoding: gzip
x-served-by: static-web-1
cross-origin-resource-policy: cross-origin
x-cache-hits: 0
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
access-control-allow-origin: *
date: Fri, 04 Jul 2025 02:42:43 GMT
expires: Fri, 04 Jul 2025 02:47:42 GMT
cache-control: max-age=300, public
etag: "685c779e-3d5fe"
x-cache: Hit from cloudfront
via: 1.1 7a83657ba338d5960d8d5abdbe0a3136.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P2
x-amz-cf-id: r1iT0frg8O8p2LQjb9JTuQ7kRwp9fP70WW6zCId1yhzLQa_L4kzBJA==
age: 182
X-Firefox-Spdy: h2
GET www.databreachtoday.com/css-responsive/fonts/fontawesome-webfont.woff?v=4.2.0
162.159.140.164200 OK 44 kB URL GET www.databreachtoday.com/css-responsive/fonts/fontawesome-webfont.woff?v=4.2.0
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type Web Open Font Format, TrueType, length 44432, version 1.0
Hash 3293616ec0c605c7c2db25829a0a509e
04c3bf56d87a0828935bd6b4aee859995f321693
0fd28fece9ebd606b8b071460ebd3fc2ed7bc7a66ef91c8834f11dfacab4a849
GET /css-responsive/fonts/fontawesome-webfont.woff?v=4.2.0 HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
DNT: 1
Connection: keep-alive
Referer: https://www.databreachtoday.com/css-responsive/vendor/font-awesome.min.css?s=1751597137.1105
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:42 GMT
content-type: font/woff
content-length: 44432
accept-ranges: bytes
etag: "dav1181r430mya8"
last-modified: Tue, 24 Jun 2025 19:56:50 GMT
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b49bcda1156b7-OSL
X-Firefox-Spdy: h2
GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A44%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%22%2C%22timeSpent%22%3A%221002%22%2C%22totalTimeSpent%22%3A%222021%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
23.36.77.185200 OK 43 B URL GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A44%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%22%2C%22timeSpent%22%3A%221002%22%2C%22totalTimeSpent%22%3A%222021%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type GIF image data, version 89a, 1 x 1
Hash f837aa60b6fe83458f790db60d529fc9
14af87ccec7f81bb28d53c84da2fd5a9d5925cda
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
GET /v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A44%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%22%2C%22timeSpent%22%3A%221002%22%2C%22totalTimeSpent%22%3A%222021%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31 HTTP/1.1
Host: b.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/gif
content-length: 43
x-content-type-options: nosniff
accept-ranges: bytes
expires: Fri, 04 Jul 2025 02:45:45 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Fri, 04 Jul 2025 02:45:45 GMT
X-Firefox-Spdy: h2
GET 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/nihs-autism-research-project-top-data-privacy-worries-showcase_image-3-i-5475.jpg
2.20.167.145200 OK 92 kB URL GET 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/nihs-autism-research-project-top-data-privacy-worries-showcase_image-3-i-5475.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 860x520, components 3
Hash 54bda5cd7846f65b64c9a44b610d18fe
5006ad1ef01898ae17963e10e8e19d89eadb5472
1e5a233c696c1d60458e9926091dad0e7961af26f9236f65b5f3166b24e902e1
GET /nihs-autism-research-project-top-data-privacy-worries-showcase_image-3-i-5475.jpg HTTP/1.1
Host: 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
X-Trans-Id: tx332c6b2cac044265a2b35-006866db5edfw1
Last-Modified: Tue, 29 Apr 2025 16:53:51 GMT
ETag: 54bda5cd7846f65b64c9a44b610d18fe
Content-Length: 92222
Accept-Ranges: bytes
X-Timestamp: 1745945630.95274
Content-Type: image/jpeg
Cache-Control: public, max-age=60556
Expires: Fri, 04 Jul 2025 19:34:54 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET www.databreachtoday.com/css-responsive/vendor/font-awesome.min.css?s=1751597137.1105
162.159.140.164200 OK 22 kB URL GET www.databreachtoday.com/css-responsive/vendor/font-awesome.min.css?s=1751597137.1105
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type ASCII text, with very long lines (21866)
Hash 47d766ed9977d6e3ca9504d6df47dc08
25ae30fd1d6eab5c9e3de568182d8fb3a1591e47
93f466f6b1a81c848140e51c839a5372034ab22182601e86dd86947ad3a7fe94
GET /css-responsive/vendor/font-awesome.min.css?s=1751597137.1105 HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:37 GMT
content-type: text/css; charset=utf-8
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b499f6fd856b7-OSL
X-Firefox-Spdy: h2
GET 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-all-ways-internet-surveilling-you-landing_page_image-2-w-5827.jpg
2.20.167.145200 OK 70 kB URL GET 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-all-ways-internet-surveilling-you-landing_page_image-2-w-5827.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=176, yresolution=184, resolutionunit=2], baseline, precision 8, 860x520, components 3
Hash 0742885a67c88361a25f631fdf780f69
a4ede72119424a6ab14530513520782a64ecb86b
d8d8b1c00d424023403bc32ef8a622bbb306fd159d7e338090eadc3e6c8dbde1
GET /live-webinar-all-ways-internet-surveilling-you-landing_page_image-2-w-5827.jpg HTTP/1.1
Host: 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Fri, 13 Sep 2024 20:04:21 GMT
ETag: 0742885a67c88361a25f631fdf780f69
X-Trans-Id: tx2de80dfec200467786cc4-0068495bd8dfw1
Content-Length: 70319
Accept-Ranges: bytes
X-Timestamp: 1726257860.93556
Content-Type: image/jpeg
Cache-Control: public, max-age=38704
Expires: Fri, 04 Jul 2025 13:30:42 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET fonts.gstatic.com/s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
142.250.74.35200 OK 48 kB URL GET fonts.gstatic.com/s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
IP 142.250.74.35:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subject*.gstatic.com
Fingerprint6C:DD:E7:B7:B0:02:A6:B7:4F:2D:EB:A1:11:A3:4B:1C:31:F9:07:F7
ValidityMon, 02 Jun 2025 08:36:37 GMT - Mon, 25 Aug 2025 08:36:36 GMT
File type Web Open Font Format (Version 2), TrueType, length 48332, version 1.0
Hash 5734e133a619a6ae6ee21a6c00a95eba
57c0ac17302d07bd4f968240098afe5ed53d4ad2
d7a547581722aa055a7fb5b9912aebf3f3e928e1db3e5af9e54cf158cb4c4c4a
GET /s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2 HTTP/1.1
Host: fonts.gstatic.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.databreachtoday.com
DNT: 1
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 48332
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 03 Jul 2025 10:06:40 GMT
expires: Fri, 03 Jul 2026 10:06:40 GMT
cache-control: public, max-age=31536000
age: 59942
last-modified: Wed, 28 May 2025 18:06:59 GMT
content-type: font/woff2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
GET www.databreachtoday.com/css-responsive/vendor/jquery-ui.min.css?s=1751597137.1105
162.159.140.164200 OK 26 kB URL GET www.databreachtoday.com/css-responsive/vendor/jquery-ui.min.css?s=1751597137.1105
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type ASCII text, with very long lines (25486)
Hash 17e8e4143debd502d49ec012960ea88c
81c17c86c68f270e1e47721639b8f51fdcfb3a43
fc54c09a7a71615ec35a22ed20afa4034588986ed88c3fc184b2c0bc637c33fb
GET /css-responsive/vendor/jquery-ui.min.css?s=1751597137.1105 HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:37 GMT
content-type: text/css; charset=utf-8
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b499f3fb356b7-OSL
X-Firefox-Spdy: h2
GET 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-digital-agility-meets-cyber-resilience-securing-customer-data-managing-risk-in-age-ai-image_large-8-w-6419.jpg
2.20.167.145200 OK 57 kB URL GET 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-digital-agility-meets-cyber-resilience-securing-customer-data-managing-risk-in-age-ai-image_large-8-w-6419.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 860x520, components 3
Hash f383c1ba07e30f3e91a7b0096d8e2316
336cbcfa2aa469c7373c1235fce12fe1e1617cb9
226cc45fe9d95378c6f18656211e08b4e8ba387b6a23806ab82e1eece83eb6f8
GET /webinar-digital-agility-meets-cyber-resilience-securing-customer-data-managing-risk-in-age-ai-image_large-8-w-6419.jpg HTTP/1.1
Host: 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 57017
Accept-Ranges: bytes
Last-Modified: Wed, 02 Jul 2025 13:45:24 GMT
ETag: f383c1ba07e30f3e91a7b0096d8e2316
X-Timestamp: 1751463923.68242
Content-Type: image/jpeg
X-Trans-Id: tx0f74187a52694495b005e-00686549d5dfw1
Cache-Control: public, max-age=36309
Expires: Fri, 04 Jul 2025 12:50:47 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-closing-recovery-gap-image_large-7-w-6410.jpg
2.20.167.145200 OK 31 kB URL GET 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-closing-recovery-gap-image_large-7-w-6410.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 860x520, components 3
Hash 29d44d1f915bbc96feb24e0c06dabd3a
6b9a457052fa668004837db685925648ecc390e3
1a3af3b08c2ca75333d7bd478f13e2f6e4628f8c281ccf23b8f4d849a28e7b02
GET /webinar-closing-recovery-gap-image_large-7-w-6410.jpg HTTP/1.1
Host: 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 31183
Accept-Ranges: bytes
Last-Modified: Wed, 25 Jun 2025 16:42:40 GMT
ETag: 29d44d1f915bbc96feb24e0c06dabd3a
X-Timestamp: 1750869759.22376
Content-Type: image/jpeg
X-Trans-Id: tx0f21ded5bf674e6da1311-006862f6cadfw1
Cache-Control: public, max-age=39421
Expires: Fri, 04 Jul 2025 13:42:40 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET www.databreachtoday.com/javascripts-responsive/main.js?s=1751597137.1105
162.159.140.164200 OK 43 kB URL GET www.databreachtoday.com/javascripts-responsive/main.js?s=1751597137.1105
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type JavaScript source, ASCII text, with very long lines (42736), with no line terminators
Hash 0c1d4ac8b2e1d1b132ee6ecf6d316581
0f449af8fc144aeb167f29d891c777855d8a0a93
a14141ecb56dfc3df4bd3275840d588ede4b9702c20315e69a2ffbe4c056fb4e
GET /javascripts-responsive/main.js?s=1751597137.1105 HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:38 GMT
content-type: text/javascript; charset=utf-8
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b49a178ad56b7-OSL
X-Firefox-Spdy: h2
GET www.databreachtoday.com/javascripts-responsive/bis-hdr.desktop.r2.js
162.159.140.164200 OK 1.8 kB URL GET www.databreachtoday.com/javascripts-responsive/bis-hdr.desktop.r2.js
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type ASCII text, with very long lines (1849), with no line terminators
Hash 4db86ccf3fb07205530784744ae98f6b
c7395213d12fa89006cd376a1c3d0253685e5ae9
56d67bff3c0d11af3f7b09d825eca83408c0017d7c34a03678f0f9433a97819d
GET /javascripts-responsive/bis-hdr.desktop.r2.js HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false; _gd_visitor=99d8959e-296f-4bcf-8eca-43ff760793d4; _gd_session=a732db57-ba08-45c6-88b7-641c978fffa9
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:43 GMT
content-type: text/javascript; charset=utf-8
content-length: 593
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b49c47d4b56b7-OSL
X-Firefox-Spdy: h2
GET c.disquscdn.com/next/embed/assets/img/loader.ba7c86e8b4b6135bb668d05223f8f127.gif
3.167.2.92200 OK 3.0 kB URL GET c.disquscdn.com/next/embed/assets/img/loader.ba7c86e8b4b6135bb668d05223f8f127.gif
IP 3.167.2.92:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerAmazon
Subjecta.disquscdn.com
Fingerprint67:66:77:95:BE:9C:79:AE:F6:04:6F:31:FA:66:BA:5F:32:B7:75:0D
ValiditySun, 29 Jun 2025 00:00:00 GMT - Mon, 27 Jul 2026 23:59:59 GMT
File type GIF image data, version 87a, 62 x 20
Hash ba7c86e8b4b6135bb668d05223f8f127
ae07a576af9eab682281921075436798438e902e
4c4491dcfa94cb46fb73742fc2caf49a1cd59027304af1830c7dc6ce1889857c
GET /next/embed/assets/img/loader.ba7c86e8b4b6135bb668d05223f8f127.gif HTTP/1.1
Host: c.disquscdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://c.disquscdn.com/next/embed/styles/lounge.c44ff2b51f0b545f0b0883509b255313.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/gif
content-length: 2971
date: Mon, 27 Jan 2025 09:14:55 GMT
server: nginx
last-modified: Thu, 23 Jan 2025 15:45:28 GMT
etag: "67926418-b9b"
x-served-by: static-web-2
x-cache-hits: 0
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
expires: Tue, 27 Jan 2026 09:14:55 GMT
cache-control: max-age=31536000, public, immutable, no-transform
access-control-allow-origin: *
timing-allow-origin: *
surrogate-key: next
cross-origin-resource-policy: cross-origin
accept-ranges: bytes
x-cache: Hit from cloudfront
via: 1.1 7a83657ba338d5960d8d5abdbe0a3136.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P2
x-amz-cf-id: O6xKvlw5YHr2jlyWrwae1rpCo-tCW9J1y7bHr_8IwZUcw4G6uEmowA==
age: 13627850
X-Firefox-Spdy: h2
GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A46%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A45%20GMT%22%2C%22timeSpent%22%3A%221011%22%2C%22totalTimeSpent%22%3A%224035%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
23.36.77.185200 OK 43 B URL GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A46%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A45%20GMT%22%2C%22timeSpent%22%3A%221011%22%2C%22totalTimeSpent%22%3A%224035%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type GIF image data, version 89a, 1 x 1
Hash f837aa60b6fe83458f790db60d529fc9
14af87ccec7f81bb28d53c84da2fd5a9d5925cda
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
GET /v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A46%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A45%20GMT%22%2C%22timeSpent%22%3A%221011%22%2C%22totalTimeSpent%22%3A%224035%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31 HTTP/1.1
Host: b.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/gif
content-length: 43
x-content-type-options: nosniff
accept-ranges: bytes
expires: Fri, 04 Jul 2025 02:45:47 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Fri, 04 Jul 2025 02:45:47 GMT
X-Firefox-Spdy: h2
GET www.databreachtoday.com/css-responsive/prettyPhoto.css?s=1751597137.1105
162.159.140.164200 OK 21 kB URL GET www.databreachtoday.com/css-responsive/prettyPhoto.css?s=1751597137.1105
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type ASCII text, with very long lines (20901), with no line terminators
Hash 828acc0f74cfe85b3e2e672be8aefd1f
843d9db0a22514fa18f69a182673aa9f5e6ee816
7d5e2f10ede290b4ad0d1bb2861dfacae9754453f352923e85e7d101a7686b00
GET /css-responsive/prettyPhoto.css?s=1751597137.1105 HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:37 GMT
content-type: text/css; charset=utf-8
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b499f4fbc56b7-OSL
X-Firefox-Spdy: h2
GET c.disquscdn.com/embedv2/latest/icons.woff2
3.167.2.92200 OK 8.2 kB URL GET c.disquscdn.com/embedv2/latest/icons.woff2
IP 3.167.2.92:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerAmazon
Subjecta.disquscdn.com
Fingerprint67:66:77:95:BE:9C:79:AE:F6:04:6F:31:FA:66:BA:5F:32:B7:75:0D
ValiditySun, 29 Jun 2025 00:00:00 GMT - Mon, 27 Jul 2026 23:59:59 GMT
File type Web Open Font Format (Version 2), TrueType, length 8216, version 1.0
Hash 79e576f9489bae308388e5b8e250aa86
36b1bef5fe4ec3b4922075b0a66057c00f8ab651
8dc675da542f629aca965669b35900a5ed0685f4d87dce9eac4660baf4493687
GET /embedv2/latest/icons.woff2 HTTP/1.1
Host: c.disquscdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://disqus.com
DNT: 1
Connection: keep-alive
Referer: https://disqus.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/octet-stream
content-length: 8216
cross-origin-resource-policy: cross-origin
server: nginx
last-modified: Wed, 25 Jun 2025 22:26:38 GMT
x-served-by: static-web-2
accept-ranges: bytes
x-cache-hits: 0
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
access-control-allow-origin: *
timing-allow-origin: *
date: Fri, 04 Jul 2025 02:42:23 GMT
expires: Fri, 04 Jul 2025 02:46:23 GMT
cache-control: max-age=300, public
etag: "685c779e-2018"
x-cache: Hit from cloudfront
via: 1.1 193fe983778f7496cce206a132f2e55a.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P2
x-amz-cf-id: WC5SEUc1IZwgxb4hYaOhm1BBN3PZQD9DZBSFXS-q-hoxx4wEJOJOGA==
age: 262
X-Firefox-Spdy: h2
GET fonts.gstatic.com/s/roboto/v48/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBnka.woff2
142.250.74.35200 OK 44 kB URL GET fonts.gstatic.com/s/roboto/v48/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBnka.woff2
IP 142.250.74.35:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerGoogle Trust Services
Subject*.gstatic.com
Fingerprint6C:DD:E7:B7:B0:02:A6:B7:4F:2D:EB:A1:11:A3:4B:1C:31:F9:07:F7
ValidityMon, 02 Jun 2025 08:36:37 GMT - Mon, 25 Aug 2025 08:36:36 GMT
File type Web Open Font Format (Version 2), TrueType, length 44192, version 1.0
Hash 1c278435b6738e80614efd67b0aa1d75
553a407dccbf2e476e53a88b9bd5c625c48d8f99
9ec9eb9108f1752c30ba316606858d685a112a609d8bef1fb3d5d32c8e0b6507
GET /s/roboto/v48/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBnka.woff2 HTTP/1.1
Host: fonts.gstatic.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://disqus.com
DNT: 1
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 44192
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 03 Jul 2025 10:27:33 GMT
expires: Fri, 03 Jul 2026 10:27:33 GMT
cache-control: public, max-age=31536000
age: 58692
last-modified: Thu, 29 May 2025 23:37:38 GMT
content-type: font/woff2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
GET 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-leveraging-ai-to-strengthen-identity-security-in-manufacturing-image_large-2-w-6399.jpg
2.20.167.145200 OK 58 kB URL GET 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-leveraging-ai-to-strengthen-identity-security-in-manufacturing-image_large-2-w-6399.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 860x520, components 3
Hash 52a76dbe41fd9457c3a17624d89d8acf
1c87f43eeb88e12132cf04c9caf4fd62aa576232
a0fd2e50c705ca14fe00349dd404ef81eef6a7b1a13d5333b78e2174e51b1e94
GET /live-webinar-leveraging-ai-to-strengthen-identity-security-in-manufacturing-image_large-2-w-6399.jpg HTTP/1.1
Host: 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Thu, 19 Jun 2025 10:46:12 GMT
ETag: 52a76dbe41fd9457c3a17624d89d8acf
X-Trans-Id: txc06e1ee20e4f4414af047-00685a5ef1dfw1
Content-Length: 57929
Accept-Ranges: bytes
X-Timestamp: 1750329971.43906
Content-Type: image/jpeg
Cache-Control: public, max-age=10427
Expires: Fri, 04 Jul 2025 05:39:26 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET www.databreachtoday.com/javascripts-responsive/media-transcript-navigation.js?s=1751597137.1105
162.159.140.164200 OK 26 kB URL GET www.databreachtoday.com/javascripts-responsive/media-transcript-navigation.js?s=1751597137.1105
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type JavaScript source, ASCII text, with very long lines (566)
Hash 1a639d48acc8d59dd1a795117c4e022d
c001f367d0f84cd99eac347a0c73fb67df1fcb9c
ae3c472ff47a96820c1acdf9574b231a88f62a006b84d320eb313af40f32f2db
GET /javascripts-responsive/media-transcript-navigation.js?s=1751597137.1105 HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:38 GMT
content-type: text/javascript; charset=utf-8
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b49a1a8c056b7-OSL
X-Firefox-Spdy: h2
GET c.6sc.co/
23.36.77.185200 OK 7 B IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type ASCII text, with no line terminators
Hash d97623d172f087d9640da9acd38830ff
515bd358bb7d990930f0e2b3de399db1787a2567
fe04a9dc88d3f3be8d4f6bc63a9a80f45a4c6d8460e7551dab849457c091920a
GET / HTTP/1.1
Host: c.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
Origin: https://www.databreachtoday.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/html
content-length: 7
date: Fri, 04 Jul 2025 02:45:43 GMT
access-control-allow-origin: https://www.databreachtoday.com
access-control-max-age: 86400
access-control-allow-credentials: true
access-control-allow-headers: *
access-control-allow-methods: GET,POST
X-Firefox-Spdy: h2
GET c.disquscdn.com/next/embed/styles/lounge.c44ff2b51f0b545f0b0883509b255313.css
3.167.2.92200 OK 238 kB URL GET c.disquscdn.com/next/embed/styles/lounge.c44ff2b51f0b545f0b0883509b255313.css
IP 3.167.2.92:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerAmazon
Subjecta.disquscdn.com
Fingerprint67:66:77:95:BE:9C:79:AE:F6:04:6F:31:FA:66:BA:5F:32:B7:75:0D
ValiditySun, 29 Jun 2025 00:00:00 GMT - Mon, 27 Jul 2026 23:59:59 GMT
File type ASCII text, with very long lines (65469)
Size 238 kB (238056 bytes)
Hash cdabf55d3304376909b340963ecd7315
0bf0bf8f9eb081ee33a8863f400b679e446f8e46
b24c3647240b426f1a5de2ad56b9de4aae246cc633e1b32aa86867b1533fb224
GET /next/embed/styles/lounge.c44ff2b51f0b545f0b0883509b255313.css HTTP/1.1
Host: c.disquscdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://disqus.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/css; charset=utf-8
content-length: 33346
date: Wed, 02 Jul 2025 20:19:09 GMT
surrogate-key: next
server: nginx
last-modified: Wed, 02 Jul 2025 19:39:41 GMT
etag: "68658afd-8242"
content-encoding: gzip
x-served-by: static-web-1
cross-origin-resource-policy: cross-origin
x-cache-hits: 0
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
expires: Thu, 02 Jul 2026 20:19:09 GMT
cache-control: max-age=31536000, public, immutable, no-transform
access-control-allow-origin: *
timing-allow-origin: *
x-cache: Hit from cloudfront
via: 1.1 7a83657ba338d5960d8d5abdbe0a3136.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P2
x-amz-cf-id: vLYi1WT2TE-o02zeRzZVIzsAhvtnBZX7Em5ffIUWCVuOpPBkbMhlQw==
age: 109595
X-Firefox-Spdy: h2
GET fonts.gstatic.com/s/roboto/v48/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBnka.woff2
142.250.74.35200 OK 44 kB URL GET fonts.gstatic.com/s/roboto/v48/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBnka.woff2
IP 142.250.74.35:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerGoogle Trust Services
Subject*.gstatic.com
Fingerprint6C:DD:E7:B7:B0:02:A6:B7:4F:2D:EB:A1:11:A3:4B:1C:31:F9:07:F7
ValidityMon, 02 Jun 2025 08:36:37 GMT - Mon, 25 Aug 2025 08:36:36 GMT
File type Web Open Font Format (Version 2), TrueType, length 44192, version 1.0
Hash 1c278435b6738e80614efd67b0aa1d75
553a407dccbf2e476e53a88b9bd5c625c48d8f99
9ec9eb9108f1752c30ba316606858d685a112a609d8bef1fb3d5d32c8e0b6507
GET /s/roboto/v48/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBnka.woff2 HTTP/1.1
Host: fonts.gstatic.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://disqus.com
DNT: 1
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 44192
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 03 Jul 2025 10:27:33 GMT
expires: Fri, 03 Jul 2026 10:27:33 GMT
cache-control: public, max-age=31536000
age: 58692
last-modified: Thu, 29 May 2025 23:37:38 GMT
content-type: font/woff2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
GET 4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/your-security-stack-only-as-secure-as-your-sales-team-image_medium-10-p-3905.jpg
2.20.167.145200 OK 34 kB URL GET 4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/your-security-stack-only-as-secure-as-your-sales-team-image_medium-10-p-3905.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 860x520, components 3
Hash 218facdefb81f9afab4fbcf5219d42c6
fa567684bb373b294883adfd5b9e7a76b67cf1b0
625d1d059cb4d53e37ad77c73ac7cb2a54019dffcd2deed8e3f2d5df6655b83f
GET /your-security-stack-only-as-secure-as-your-sales-team-image_medium-10-p-3905.jpg HTTP/1.1
Host: 4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
X-Trans-Id: txe983fa1c4b1c46cb945fa-006866d86adfw1
Content-Length: 34145
Accept-Ranges: bytes
Last-Modified: Wed, 02 Jul 2025 21:22:20 GMT
ETag: 218facdefb81f9afab4fbcf5219d42c6
X-Timestamp: 1751491339.87758
Content-Type: image/jpeg
Cache-Control: public, max-age=59800
Expires: Fri, 04 Jul 2025 19:22:19 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/complete-guide-to-third-party-management-pdf-4-w-14534.jpg
2.20.167.145200 OK 70 kB URL GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/complete-guide-to-third-party-management-pdf-4-w-14534.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, baseline, precision 8, 500x386, components 3
Hash 3e12f981789f5f44ec11f0fce75a097f
7a683071bcf9644a78e87c86f1d1f85462ef5362
99c978dddf28cc60db1f7f457b6fcf53da2706e674a1a3fb993a3d489bdb90f0
GET /complete-guide-to-third-party-management-pdf-4-w-14534.jpg HTTP/1.1
Host: dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Mon, 18 Nov 2024 18:16:52 GMT
ETag: 3e12f981789f5f44ec11f0fce75a097f
X-Trans-Id: tx8a16a06c8ea04b69b4e64-006836b9a7dfw1
Content-Length: 70124
Accept-Ranges: bytes
X-Timestamp: 1731953811.09813
Content-Type: image/jpeg
Cache-Control: public, max-age=38705
Expires: Fri, 04 Jul 2025 13:30:43 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/same-mistakes-different-devices-iot-security-failures-showcase_image-1-a-28734.jpg
2.20.167.145200 OK 81 kB URL GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/same-mistakes-different-devices-iot-security-failures-showcase_image-1-a-28734.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=3, xresolution=50, yresolution=58, resolutionunit=3], progressive, precision 8, 860x520, components 3
Hash dd4653993ad7fae9fe678b1571fadcc6
03b9ebcd878c6e5c78f64f801f3d6e0b61165837
955d38de19b2747129221be4e2d238c8d5e4f9894ac4245842f9365e122b99cc
GET /same-mistakes-different-devices-iot-security-failures-showcase_image-1-a-28734.jpg HTTP/1.1
Host: 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Thu, 19 Jun 2025 10:04:20 GMT
ETag: dd4653993ad7fae9fe678b1571fadcc6
X-Trans-Id: txcd16b6a18591404780854-00686288dbdfw1
Content-Length: 81108
Accept-Ranges: bytes
X-Timestamp: 1750327459.46004
Content-Type: image/jpeg
Cache-Control: public, max-age=11327
Expires: Fri, 04 Jul 2025 05:54:25 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/pierre-cortes-large_image-1-a-7160.png
2.20.167.145200 OK 214 kB URL GET 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/pierre-cortes-large_image-1-a-7160.png
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type PNG image data, 400 x 500, 8-bit/color RGBA, non-interlaced
Size 214 kB (213623 bytes)
Hash 836f1b9a59af60dbcbf8c20277764c36
0abbb9fa1a99d5e6cb83834302129560209eb3ef
2747146f4e1beaf3723a1c1e9905dce63374409be7a72197990ef135b055a62d
GET /pierre-cortes-large_image-1-a-7160.png HTTP/1.1
Host: 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Mon, 14 Apr 2025 12:40:13 GMT
ETag: 836f1b9a59af60dbcbf8c20277764c36
X-Trans-Id: tx439c471060744efebacb3-00685062f2dfw1
Content-Length: 213623
Accept-Ranges: bytes
X-Timestamp: 1744634412.55982
Content-Type: image/png
Cache-Control: public, max-age=69989
Expires: Fri, 04 Jul 2025 22:12:08 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/collaboration-avoiding-operational-conflicts-taking-on-new-roles-logo-10-h-100.jpg
2.20.167.145200 OK 90 kB URL GET fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/collaboration-avoiding-operational-conflicts-taking-on-new-roles-logo-10-h-100.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x647, components 3
Hash 36c70127fa172aa8ce8cd235fddf4c97
3e83ed3f33299e2379734e3d43204521b3a5905f
4c57a77761f2639985b760e69c5bbaffceb6100559dcf3296d3cc96ea6a0d305
GET /collaboration-avoiding-operational-conflicts-taking-on-new-roles-logo-10-h-100.jpg HTTP/1.1
Host: fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Wed, 02 Oct 2019 13:41:41 GMT
ETag: 36c70127fa172aa8ce8cd235fddf4c97
X-Trans-Id: tx233a425d6cc04e4c8be4e-006843aad5dfw1
Content-Length: 89481
Accept-Ranges: bytes
X-Timestamp: 1570023700.81183
Content-Type: image/jpeg
Cache-Control: public, max-age=16446
Expires: Fri, 04 Jul 2025 07:19:44 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/breach-roundup-phony-chinese-sites-mimic-retail-brands-showcase_image-6-a-28898.jpg
2.20.167.145200 OK 76 kB URL GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/breach-roundup-phony-chinese-sites-mimic-retail-brands-showcase_image-6-a-28898.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 860x520, components 3
Hash f09c349bdb933aa71bd33a71553a8850
5ccf0aa3d7e70beae0dc864fb71640f69fda98e0
49dbcc66a441f668c604bbfe88b81eeea8c656b5d200303116cf6a63b73ce9b1
GET /breach-roundup-phony-chinese-sites-mimic-retail-brands-showcase_image-6-a-28898.jpg HTTP/1.1
Host: 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 76462
Accept-Ranges: bytes
Last-Modified: Thu, 03 Jul 2025 20:33:17 GMT
ETag: f09c349bdb933aa71bd33a71553a8850
X-Timestamp: 1751574796.69944
Content-Type: image/jpeg
X-Trans-Id: tx1e6e8cad614f4d15b80c5-006866e980dfw1
Cache-Control: public, max-age=64173
Expires: Fri, 04 Jul 2025 20:35:12 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableCompanyDetails%5C%22%2C%5C%22value%5C%22%3A%5C%22%5Btrue%2Cnull%2C3%5D%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%22939%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
23.36.77.185200 OK 43 B URL GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableCompanyDetails%5C%22%2C%5C%22value%5C%22%3A%5C%22%5Btrue%2Cnull%2C3%5D%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%22939%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type GIF image data, version 89a, 1 x 1
Hash f837aa60b6fe83458f790db60d529fc9
14af87ccec7f81bb28d53c84da2fd5a9d5925cda
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
GET /v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableCompanyDetails%5C%22%2C%5C%22value%5C%22%3A%5C%22%5Btrue%2Cnull%2C3%5D%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%22939%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31 HTTP/1.1
Host: b.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/gif
content-length: 43
x-content-type-options: nosniff
accept-ranges: bytes
expires: Fri, 04 Jul 2025 02:45:44 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Fri, 04 Jul 2025 02:45:44 GMT
X-Firefox-Spdy: h2
GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A50%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A49%20GMT%22%2C%22timeSpent%22%3A%221004%22%2C%22totalTimeSpent%22%3A%228063%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
23.36.77.185200 OK 43 B URL GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A50%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A49%20GMT%22%2C%22timeSpent%22%3A%221004%22%2C%22totalTimeSpent%22%3A%228063%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type GIF image data, version 89a, 1 x 1
Hash f837aa60b6fe83458f790db60d529fc9
14af87ccec7f81bb28d53c84da2fd5a9d5925cda
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
GET /v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A50%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A49%20GMT%22%2C%22timeSpent%22%3A%221004%22%2C%22totalTimeSpent%22%3A%228063%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31 HTTP/1.1
Host: b.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/gif
content-length: 43
x-content-type-options: nosniff
accept-ranges: bytes
expires: Fri, 04 Jul 2025 02:45:51 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Fri, 04 Jul 2025 02:45:51 GMT
X-Firefox-Spdy: h2
GET fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/leveraging-new-technologies-in-fraud-investigations-logo-7-h-101.jpg
2.20.167.145200 OK 202 kB URL GET fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/leveraging-new-technologies-in-fraud-investigations-logo-7-h-101.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5], baseline, precision 8, 702x909, components 3
Size 202 kB (202154 bytes)
Hash e3e068e355cdbfaa15e88b627d7ebc55
2631de01d97defe313ba19549de14b662da7d09d
c70242480ad0a0ecc7c305d659f1fdb3a9cb1eb480927b46f8bd62d33ed0f8b2
GET /leveraging-new-technologies-in-fraud-investigations-logo-7-h-101.jpg HTTP/1.1
Host: fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Tue, 15 Oct 2019 14:06:53 GMT
ETag: e3e068e355cdbfaa15e88b627d7ebc55
X-Trans-Id: tx595a0d700aed4be286d5a-006861aaa9dfw1
Content-Length: 202154
Accept-Ranges: bytes
X-Timestamp: 1571148412.42493
Content-Type: image/jpeg
Cache-Control: public, max-age=31627
Expires: Fri, 04 Jul 2025 11:32:45 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET www.databreachtoday.com/images-responsive/logo-ismg-print.png
162.159.140.164200 OK 5.6 kB URL GET www.databreachtoday.com/images-responsive/logo-ismg-print.png
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type PNG image data, 100 x 43, 8-bit/color RGB, non-interlaced
Hash ec6542dc35d7c99e4d1d6d74970561e3
79e58f03bd8ec1d65a2025258c05d57b35a0918b
5133e2e1a213ca44a8adb1f42f103a2d2e495849dfa4d42bf67c04fcc962e577
GET /images-responsive/logo-ismg-print.png HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:38 GMT
content-type: image/png
content-length: 5575
accept-ranges: bytes
cache-control: max-age=86400, private, must-revalidate
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b49a178ab56b7-OSL
X-Firefox-Spdy: h2
GET ipv6.6sc.co/
23.36.77.192200 OK 4 B IP 23.36.77.192:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type ASCII text, with no line terminators
Hash 37a6259cc0c1dae299a7866489dff0bd
2be88ca4242c76e8253ac62474851065032d6833
74234e98afe7498fb5daf1f36ac2d78acc339464f950703b8c019892f982b90b
GET / HTTP/1.1
Host: ipv6.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
Origin: https://www.databreachtoday.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/html
content-length: 4
expires: Fri, 04 Jul 2025 02:45:43 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Fri, 04 Jul 2025 02:45:43 GMT
server-timing: cdn-cache; desc=HIT, edge; dur=1, ak_p; desc="1751597143052_388255164_413196252_24_871_0_28_21";dur=1
6si-ipv6: null
access-control-allow-origin: https://www.databreachtoday.com
vary: Origin
X-Firefox-Spdy: h2
GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22setToken%5C%22%2C%5C%22value%5C%22%3A%5C%228cde4267f2ac828e1ae5d1fbcd5ef992%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%22934%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
23.36.77.185200 OK 43 B URL GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22setToken%5C%22%2C%5C%22value%5C%22%3A%5C%228cde4267f2ac828e1ae5d1fbcd5ef992%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%22934%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type GIF image data, version 89a, 1 x 1
Hash f837aa60b6fe83458f790db60d529fc9
14af87ccec7f81bb28d53c84da2fd5a9d5925cda
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
GET /v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22setToken%5C%22%2C%5C%22value%5C%22%3A%5C%228cde4267f2ac828e1ae5d1fbcd5ef992%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%22934%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31 HTTP/1.1
Host: b.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/gif
content-length: 43
x-content-type-options: nosniff
accept-ranges: bytes
expires: Fri, 04 Jul 2025 02:45:44 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Fri, 04 Jul 2025 02:45:44 GMT
X-Firefox-Spdy: h2
GET disqus.com/api/3.0/forums/details?forum=bankinfosecurity&attach=forumFeatures&api_key=E8Uh5l5fHZ6gD8U3KycjAIAk46f68Zw7C6eW8WSjZvCLXebZ7p0r1yrYDrLilk2F
151.101.128.134200 OK 3.3 kB URL GET disqus.com/api/3.0/forums/details?forum=bankinfosecurity&attach=forumFeatures&api_key=E8Uh5l5fHZ6gD8U3KycjAIAk46f68Zw7C6eW8WSjZvCLXebZ7p0r1yrYDrLilk2F
IP 151.101.128.134:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerSectigo Limited
Subject*.disqus.com
FingerprintB4:BB:AB:1D:A3:51:9D:47:97:B0:38:81:E8:A1:D6:6C:07:84:64:2A
ValidityFri, 28 Mar 2025 00:00:00 GMT - Thu, 16 Apr 2026 23:59:59 GMT
Hash b358b173bb76f03a23fcf87c1dde23a0
35736389bdcdcf510cea8abaf983f3641d1fbd41
07c11b74936b40ff4090e0bc63c81892f211b178fa610f1c3659ec4a71d058f6
GET /api/3.0/forums/details?forum=bankinfosecurity&attach=forumFeatures&api_key=E8Uh5l5fHZ6gD8U3KycjAIAk46f68Zw7C6eW8WSjZvCLXebZ7p0r1yrYDrLilk2F HTTP/1.1
Host: disqus.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default
X-Requested-With: XMLHttpRequest
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Connection: keep-alive
Content-Length: 3319
Server: nginx
Content-Type: application/json
X-Frame-Options: SAMEORIGIN
p3p: CP="DSP IDC CUR ADM DELi STP NAV COM UNI INT PHY DEM"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Age: 0
Date: Fri, 04 Jul 2025 02:45:45 GMT
Vary: Origin, Cookie
Cross-Origin-Resource-Policy: cross-origin
Strict-Transport-Security: max-age=300; includeSubdomains
GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A47%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A46%20GMT%22%2C%22timeSpent%22%3A%221019%22%2C%22totalTimeSpent%22%3A%225054%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
23.36.77.185200 OK 43 B URL GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A47%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A46%20GMT%22%2C%22timeSpent%22%3A%221019%22%2C%22totalTimeSpent%22%3A%225054%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type GIF image data, version 89a, 1 x 1
Hash f837aa60b6fe83458f790db60d529fc9
14af87ccec7f81bb28d53c84da2fd5a9d5925cda
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
GET /v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A47%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A46%20GMT%22%2C%22timeSpent%22%3A%221019%22%2C%22totalTimeSpent%22%3A%225054%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31 HTTP/1.1
Host: b.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/gif
content-length: 43
x-content-type-options: nosniff
accept-ranges: bytes
expires: Fri, 04 Jul 2025 02:45:48 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Fri, 04 Jul 2025 02:45:48 GMT
X-Firefox-Spdy: h2
GET www.databreachtoday.com/javascripts-responsive/vendor/jquery.validate.min.js?s=1751597137.1105
162.159.140.164200 OK 22 kB URL GET www.databreachtoday.com/javascripts-responsive/vendor/jquery.validate.min.js?s=1751597137.1105
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type JavaScript source, ASCII text, with very long lines (21450), with no line terminators
Hash aab0b7ef24c13f23a4c91c711e60d84b
aac37aa97788431a57811622abc558058a3974b0
e51831d751ef667b1f703a47bb05802b681e6a30816f5cce0d56c3552a4eaa31
GET /javascripts-responsive/vendor/jquery.validate.min.js?s=1751597137.1105 HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:37 GMT
content-type: text/javascript; charset=utf-8
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b499f7fdf56b7-OSL
X-Firefox-Spdy: h2
GET www.databreachtoday.com/javascripts-responsive/vendor/jquery.placeholder.js?s=1751597137.1105
162.159.140.164200 OK 2.3 kB URL GET www.databreachtoday.com/javascripts-responsive/vendor/jquery.placeholder.js?s=1751597137.1105
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type JavaScript source, ASCII text, with very long lines (2276), with no line terminators
Hash bcb0f6ac0df56b28e980c78df6dc58a8
71d87c3bcd6ec7bc6eeaee99d7e2402a113c934f
256a489beea4a14eca458f6e5436758f1fcb8dd34034d3c36dd21b22a5841f3b
GET /javascripts-responsive/vendor/jquery.placeholder.js?s=1751597137.1105 HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:38 GMT
content-type: text/javascript; charset=utf-8
content-length: 936
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b499f8fe756b7-OSL
X-Firefox-Spdy: h2
GET 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/anton-chuvakin-large_image-2-a-7142.jpg
2.20.167.145200 OK 29 kB URL GET 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/anton-chuvakin-large_image-2-a-7142.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 400x500, components 3
Hash f70283c010142c6dfb5588d1839b0bdf
e5d62a742b02199d7aec8d0321d1e5aede605bc3
4ec12d992267ab586d7e9651d93e4d795d5f07db697a50c0301b10ee50d16f18
GET /anton-chuvakin-large_image-2-a-7142.jpg HTTP/1.1
Host: 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Fri, 28 Mar 2025 12:24:56 GMT
ETag: f70283c010142c6dfb5588d1839b0bdf
X-Trans-Id: tx97d94c20a35b424da60da-006859b632dfw1
Content-Length: 29247
Accept-Ranges: bytes
X-Timestamp: 1743164695.14930
Content-Type: image/jpeg
Cache-Control: public, max-age=58607
Expires: Fri, 04 Jul 2025 19:02:26 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/tim-nguyen-large_image-1-a-7143.jpg
2.20.167.145200 OK 34 kB URL GET 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/tim-nguyen-large_image-1-a-7143.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 400x500, components 3
Hash a2d9cb86d8cf1b3d22f27834ae89eb5f
8d81952da5e34fbf5d0428196c88bb80c3d32ea7
c19e99a9d1e1fcc3c623f3ae8064283264e406f819beb2994ffdc6a167997d86
GET /tim-nguyen-large_image-1-a-7143.jpg HTTP/1.1
Host: 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Fri, 28 Mar 2025 12:49:25 GMT
ETag: a2d9cb86d8cf1b3d22f27834ae89eb5f
X-Trans-Id: tx4e89448bc2ab4d408e74e-00686149f2dfw1
Content-Length: 33618
Accept-Ranges: bytes
X-Timestamp: 1743166164.55108
Content-Type: image/jpeg
Cache-Control: public, max-age=7972
Expires: Fri, 04 Jul 2025 04:58:31 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/fragmented-cyber-rules-ai-risks-showcase_image-7-a-28122.jpg
2.20.167.145200 OK 293 kB URL GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/fragmented-cyber-rules-ai-risks-showcase_image-7-a-28122.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=3, xresolution=50, yresolution=58, resolutionunit=2], progressive, precision 8, 860x520, components 3
Size 293 kB (293232 bytes)
Hash aec288115551126d13dc43e8f2586def
4805574210347864939b5d04be963b70b82f5ef5
2894c08aba42613da62892a4cd55f055300bf9bb282d6b3f804bacb4f0a52265
GET /fragmented-cyber-rules-ai-risks-showcase_image-7-a-28122.jpg HTTP/1.1
Host: 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
X-Trans-Id: txe392cb11519e4257a712f-006866ceaedfw1
Last-Modified: Tue, 29 Apr 2025 19:15:11 GMT
ETag: aec288115551126d13dc43e8f2586def
Content-Length: 293232
Accept-Ranges: bytes
X-Timestamp: 1745954110.22157
Content-Type: image/jpeg
Cache-Control: public, max-age=57308
Expires: Fri, 04 Jul 2025 18:40:46 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/mature-but-vulnerable-pharmaceutical-sectors-cyber-reality-showcase_image-8-i-5476.jpg
2.20.167.145200 OK 56 kB URL GET 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/mature-but-vulnerable-pharmaceutical-sectors-cyber-reality-showcase_image-8-i-5476.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 860x520, components 3
Hash a4cec8c256ee7fe842572fedd839ec0f
73e91aa7af5b00fd33d59d0c8d12f8d273c912c1
d9855483dad14929435dd441b1c1d3342361d8c37f77eecb7d10ad89ec0d4837
GET /mature-but-vulnerable-pharmaceutical-sectors-cyber-reality-showcase_image-8-i-5476.jpg HTTP/1.1
Host: 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
X-Trans-Id: txddcc46c3a859427b8c7bb-00686703cfdfw1
Last-Modified: Fri, 09 May 2025 17:21:44 GMT
ETag: a4cec8c256ee7fe842572fedd839ec0f
Content-Length: 56194
Accept-Ranges: bytes
X-Timestamp: 1746811303.69489
Content-Type: image/jpeg
Cache-Control: public, max-age=70909
Expires: Fri, 04 Jul 2025 22:27:27 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET c.6sc.co/
23.36.77.185200 OK 7 B IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type ASCII text, with no line terminators
Hash d97623d172f087d9640da9acd38830ff
515bd358bb7d990930f0e2b3de399db1787a2567
fe04a9dc88d3f3be8d4f6bc63a9a80f45a4c6d8460e7551dab849457c091920a
GET / HTTP/1.1
Host: c.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
Origin: https://www.databreachtoday.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/html
content-length: 7
date: Fri, 04 Jul 2025 02:45:43 GMT
access-control-allow-origin: https://www.databreachtoday.com
access-control-max-age: 86400
access-control-allow-credentials: true
access-control-allow-headers: *
access-control-allow-methods: GET,POST
X-Firefox-Spdy: h2
GET c.disquscdn.com/next/embed/assets/img/sprite.ad630a07080a45451f139a7487853ff8.png
3.167.2.92200 OK 1.8 kB URL GET c.disquscdn.com/next/embed/assets/img/sprite.ad630a07080a45451f139a7487853ff8.png
IP 3.167.2.92:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerAmazon
Subjecta.disquscdn.com
Fingerprint67:66:77:95:BE:9C:79:AE:F6:04:6F:31:FA:66:BA:5F:32:B7:75:0D
ValiditySun, 29 Jun 2025 00:00:00 GMT - Mon, 27 Jul 2026 23:59:59 GMT
File type PNG image data, 172 x 81, 8-bit colormap, non-interlaced
Hash ad630a07080a45451f139a7487853ff8
c2673d7404fc947fab20eed21416f9656149018d
9714221c828961b20f45a782c3281c0596f6652cfe1299bee18097f98e8fb7b3
GET /next/embed/assets/img/sprite.ad630a07080a45451f139a7487853ff8.png HTTP/1.1
Host: c.disquscdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://c.disquscdn.com/next/embed/styles/lounge.c44ff2b51f0b545f0b0883509b255313.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/png
content-length: 1763
date: Mon, 27 Jan 2025 09:14:55 GMT
server: nginx
last-modified: Thu, 23 Jan 2025 15:45:28 GMT
etag: "67926418-6e3"
x-served-by: static-web-2
x-cache-hits: 0
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
expires: Tue, 27 Jan 2026 09:14:55 GMT
cache-control: max-age=31536000, public, immutable, no-transform
access-control-allow-origin: *
timing-allow-origin: *
surrogate-key: next
cross-origin-resource-policy: cross-origin
accept-ranges: bytes
x-cache: Hit from cloudfront
via: 1.1 7a83657ba338d5960d8d5abdbe0a3136.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P2
x-amz-cf-id: -oKI7Qh5drVXgb-2ag8wew2kFUZw0BMs0VRGCpuStp_eelrVVoW4Ew==
age: 13627850
X-Firefox-Spdy: h2
GET fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800
142.250.74.10200 OK 58 kB URL GET fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800
IP 142.250.74.10:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectupload.video.google.com
Fingerprint58:09:05:96:27:31:E2:3D:AB:89:AD:1C:2E:C3:03:82:B0:27:3D:86
ValidityMon, 02 Jun 2025 08:36:37 GMT - Mon, 25 Aug 2025 08:36:36 GMT
File type ASCII text, with very long lines (1572)
Hash 2d3261e7a5630e984eec10236e590f89
8316411c84a81f833ec925c9dbf713a6da45c655
0475157ed09f1ebac282855599ce11346539e288b07fc75710376236e9746b71
GET /css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800 HTTP/1.1
Host: fonts.googleapis.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/css; charset=utf-8
vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Fri, 04 Jul 2025 02:45:38 GMT
date: Fri, 04 Jul 2025 02:45:38 GMT
cache-control: private, max-age=86400
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
GET 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/cybersecurity-summit-new-york-financial-services-image_large-2-e-469.png
2.20.167.145200 OK 169 kB URL GET 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/cybersecurity-summit-new-york-financial-services-image_large-2-e-469.png
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type PNG image data, 800 x 300, 8-bit/color RGBA, non-interlaced
Size 169 kB (169353 bytes)
Hash 975ab7b130402f2c1c14fd03bfc9e7f5
4f9c1f06f74c89740d8b91315aa3a392817f7e9c
9d5a257d817f37e6f3c6bf01265002a6a09d255bf5400bf191147cd4c5ab6253
GET /cybersecurity-summit-new-york-financial-services-image_large-2-e-469.png HTTP/1.1
Host: 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Mon, 30 Jun 2025 06:00:08 GMT
ETag: 975ab7b130402f2c1c14fd03bfc9e7f5
X-Trans-Id: txb286ec097b8a45f39e9bc-0068648d72dfw1
Content-Length: 169353
Accept-Ranges: bytes
X-Timestamp: 1751263207.51283
Content-Type: image/png
Cache-Control: public, max-age=65212
Expires: Fri, 04 Jul 2025 20:52:31 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/ondemand-secure-your-vendors-access-from-attacks-on-third-party-vulnerabilities-showcase_image-8-a-26828.PNG
2.20.167.145200 OK 160 kB URL GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/ondemand-secure-your-vendors-access-from-attacks-on-third-party-vulnerabilities-showcase_image-8-a-26828.PNG
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type PNG image data, 668 x 362, 8-bit/color RGBA, non-interlaced
Size 160 kB (160504 bytes)
Hash 6188f6538fc9e3b6d88ac741b22dba4b
e20a2679c3ccf610a9889bf75c0d4f8ed3e7a119
8f2473461320bb505e9f606db682e0952510359607d80a0a9cb5e2cbd5a9e48f
GET /ondemand-secure-your-vendors-access-from-attacks-on-third-party-vulnerabilities-showcase_image-8-a-26828.PNG HTTP/1.1
Host: 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Mon, 02 Dec 2024 06:46:12 GMT
ETag: 6188f6538fc9e3b6d88ac741b22dba4b
X-Trans-Id: tx6bc9bb67b44c40a682a84-0067f7d077dfw1
Content-Length: 160504
Accept-Ranges: bytes
X-Timestamp: 1733121971.99299
Content-Type: image/png
Cache-Control: public, max-age=38704
Expires: Fri, 04 Jul 2025 13:30:42 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET 4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/stronger-ot-security-starts-ot-grc-image_medium-7-p-3896.jpg
2.20.167.145200 OK 136 kB URL GET 4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/stronger-ot-security-starts-ot-grc-image_medium-7-p-3896.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=3, xresolution=50, yresolution=58, resolutionunit=2], progressive, precision 8, 860x520, components 3
Size 136 kB (135891 bytes)
Hash 9e94e41f237d30d17d5ff0fbfaf374d5
d578bb9e70b155dbe5077cb99d2f71b7c17c9d99
9dc19daae723eb728b4c2d60122da45c49855f54212c80354ce91368e35e4dea
GET /stronger-ot-security-starts-ot-grc-image_medium-7-p-3896.jpg HTTP/1.1
Host: 4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Tue, 24 Jun 2025 21:55:27 GMT
ETag: 9e94e41f237d30d17d5ff0fbfaf374d5
X-Trans-Id: txe990f8ab6bc94560a0565-006864c1b9dfw1
Content-Length: 135891
Accept-Ranges: bytes
X-Timestamp: 1750802126.55821
Content-Type: image/jpeg
Cache-Control: public, max-age=78926
Expires: Sat, 05 Jul 2025 00:41:05 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/cybered-magazine-special-healthcare-edition-logo-1-h-99.jpg
2.20.167.145200 OK 77 kB URL GET fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/cybered-magazine-special-healthcare-edition-logo-1-h-99.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x647, components 3
Hash 60d462094cfe3458426e91f8ae0a015d
c8694aa3c4be301af7fc99c952e95dc962702b1e
369bffbe203ed6d6454c3b45ee0a20f216518f676d7520bc5ed03a87ddc3f2b8
GET /cybered-magazine-special-healthcare-edition-logo-1-h-99.jpg HTTP/1.1
Host: fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Fri, 16 Aug 2019 16:36:40 GMT
ETag: 60d462094cfe3458426e91f8ae0a015d
X-Trans-Id: txd35a2a70de2c405a8a8c2-00685f6353dfw1
Content-Length: 76929
Accept-Ranges: bytes
X-Timestamp: 1565973399.90545
Content-Type: image/jpeg
Cache-Control: public, max-age=40656
Expires: Fri, 04 Jul 2025 14:03:14 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/proactive-security-crucial-amid-faster-exploits-image_large-6-a-28736.jpg
2.20.167.145200 OK 79 kB URL GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/proactive-security-crucial-amid-faster-exploits-image_large-6-a-28736.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=3, xresolution=50, yresolution=58, resolutionunit=3], progressive, precision 8, 860x520, components 3
Hash 7e7c08e0fc6f1c3e930c4140318371f5
79b798138abbf122e6778b7fc981e47247cbe291
e35a58577b87c95fbd34a74645c6501cafe6d7b431a4302b1438ae5ceef9ec62
GET /proactive-security-crucial-amid-faster-exploits-image_large-6-a-28736.jpg HTTP/1.1
Host: 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Wed, 18 Jun 2025 12:56:41 GMT
ETag: 7e7c08e0fc6f1c3e930c4140318371f5
X-Trans-Id: tx63408a9fe4ba4ecc89ecc-00686288dbdfw1
Content-Length: 78677
Accept-Ranges: bytes
X-Timestamp: 1750251400.91158
Content-Type: image/jpeg
Cache-Control: public, max-age=11326
Expires: Fri, 04 Jul 2025 05:54:25 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/identity-security-still-lags-in-healthcare-sector-image_medium-5-i-5480.jpg
2.20.167.145200 OK 56 kB URL GET 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/identity-security-still-lags-in-healthcare-sector-image_medium-5-i-5480.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 860x520, components 3
Hash 4ca2444ed2a0faedd1056fcefb9d33e3
0beb9148e31384941b5b34772e5d0b18a2d33a8f
7e2495fb51db6fe302b1ccba1137a4be6155b4a93598dad0e3d8ef2a9dcfb64f
GET /identity-security-still-lags-in-healthcare-sector-image_medium-5-i-5480.jpg HTTP/1.1
Host: 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Wed, 04 Jun 2025 18:23:32 GMT
ETag: 4ca2444ed2a0faedd1056fcefb9d33e3
X-Trans-Id: txf8b290952ee9449a9af18-0068644ed3dfw1
Content-Length: 56336
Accept-Ranges: bytes
X-Timestamp: 1749061411.52562
Content-Type: image/jpeg
Cache-Control: public, max-age=49556
Expires: Fri, 04 Jul 2025 16:31:35 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET www.databreachtoday.com/images/navigation/generic/empty_menu_image.png
162.159.140.164200 OK 5.3 kB URL GET www.databreachtoday.com/images/navigation/generic/empty_menu_image.png
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type PNG image data, 380 x 219, 8-bit/color RGB, non-interlaced
Hash 359ed7ee29a18f984eb49aa2eb2fb782
235bb9611f0e2ee271151bc04abefe1e4fcc7aaa
69278fe35261286939e10f3832f461f9bf6addf267ffe0134e26be3d313dbd7d
GET /images/navigation/generic/empty_menu_image.png HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:38 GMT
content-type: image/png
content-length: 5306
accept-ranges: bytes
cache-control: max-age=86400, private, must-revalidate
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b49a0784e56b7-OSL
X-Firefox-Spdy: h2
GET fonts.gstatic.com/s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
142.250.74.35200 OK 48 kB URL GET fonts.gstatic.com/s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
IP 142.250.74.35:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subject*.gstatic.com
Fingerprint6C:DD:E7:B7:B0:02:A6:B7:4F:2D:EB:A1:11:A3:4B:1C:31:F9:07:F7
ValidityMon, 02 Jun 2025 08:36:37 GMT - Mon, 25 Aug 2025 08:36:36 GMT
File type Web Open Font Format (Version 2), TrueType, length 48332, version 1.0
Hash 5734e133a619a6ae6ee21a6c00a95eba
57c0ac17302d07bd4f968240098afe5ed53d4ad2
d7a547581722aa055a7fb5b9912aebf3f3e928e1db3e5af9e54cf158cb4c4c4a
GET /s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2 HTTP/1.1
Host: fonts.gstatic.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.databreachtoday.com
DNT: 1
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 48332
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 03 Jul 2025 10:06:40 GMT
expires: Fri, 03 Jul 2026 10:06:40 GMT
cache-control: public, max-age=31536000
age: 59942
last-modified: Wed, 28 May 2025 18:06:59 GMT
content-type: font/woff2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableEventTracking%5C%22%2C%5C%22value%5C%22%3A%5C%22true%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%22932%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
23.36.77.185200 OK 43 B URL GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableEventTracking%5C%22%2C%5C%22value%5C%22%3A%5C%22true%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%22932%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type GIF image data, version 89a, 1 x 1
Hash f837aa60b6fe83458f790db60d529fc9
14af87ccec7f81bb28d53c84da2fd5a9d5925cda
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
GET /v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableEventTracking%5C%22%2C%5C%22value%5C%22%3A%5C%22true%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%22932%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31 HTTP/1.1
Host: b.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/gif
content-length: 43
x-content-type-options: nosniff
accept-ranges: bytes
expires: Fri, 04 Jul 2025 02:45:44 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Fri, 04 Jul 2025 02:45:44 GMT
X-Firefox-Spdy: h2
GET disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
151.101.128.134200 OK 7.2 kB URL GET disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
IP 151.101.128.134:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerSectigo Limited
Subject*.disqus.com
FingerprintB4:BB:AB:1D:A3:51:9D:47:97:B0:38:81:E8:A1:D6:6C:07:84:64:2A
ValidityFri, 28 Mar 2025 00:00:00 GMT - Thu, 16 Apr 2026 23:59:59 GMT
File type HTML document, ASCII text, with very long lines (3061)
Hash a72325e25d2d1c2266ae7aed8045b81f
5a011dd7472aca508e90071402816e4110bc59cb
ff4e68443af7c67e2d5cb807ddf45e253ad94a64526b67e97b090fc925d767de
GET /embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default HTTP/1.1
Host: disqus.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Connection: keep-alive
Content-Length: 2940
Server: nginx
Content-Type: text/html; charset=utf-8
Content-Security-Policy: script-src https://*.twitter.com:* https://www.gstatic.com/recaptcha/ https://a.disquscdn.com https://c.disquscdn.com https://cdn.bonbon.tech https://*.services.disqus.com:* https://cdn.boomtrain.com/p13n/ https://com-disqus.netmng.com:* 'unsafe-inline' https://referrer.disqus.com/juggler/ c.disquscdn.com https://connect.facebook.net/en_US/sdk.js https://cdn.syndication.twimg.com/tweets.json https://apis.google.com https://www.google.com/recaptcha/ https://cf.ignitionone.com:* https://disqus.com
Last-Modified: Thu, 22 May 2025 17:47:47 GMT
ETag: W/"lounge:view:10545659604.e9917b03fa8cc4ed1600bbcc8c716aff.2"
Link: <https://c.disquscdn.com>;rel=preconnect,<https://c.disquscdn.com>;rel=dns-prefetch
Cache-Control: stale-if-error=3600, s-stalewhilerevalidate=3600, stale-while-revalidate=30, no-cache, must-revalidate, public, s-maxage=5
p3p: CP="DSP IDC CUR ADM DELi STP NAV COM UNI INT PHY DEM"
Referrer-Policy: no-referrer-when-downgrade
Timing-Allow-Origin: *
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Content-Encoding: gzip
Age: 10
Date: Fri, 04 Jul 2025 02:45:44 GMT
Vary: Accept-Encoding
Cross-Origin-Resource-Policy: cross-origin
Strict-Transport-Security: max-age=300; includeSubdomains
GET c.disquscdn.com/next/embed/lounge.bundle.b58303d7e78da558cd419d416e86f903.js
3.167.2.92200 OK 530 kB URL GET c.disquscdn.com/next/embed/lounge.bundle.b58303d7e78da558cd419d416e86f903.js
IP 3.167.2.92:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerAmazon
Subjecta.disquscdn.com
Fingerprint67:66:77:95:BE:9C:79:AE:F6:04:6F:31:FA:66:BA:5F:32:B7:75:0D
ValiditySun, 29 Jun 2025 00:00:00 GMT - Mon, 27 Jul 2026 23:59:59 GMT
File type JavaScript source, ASCII text, with very long lines (32056)
Size 530 kB (529909 bytes)
Hash 20faa50633e2c35c4d4d287077c9bff4
5513d6822c13cb2ad5020edfc02418eb231cd5cf
78511d44e008660bf32c4aabfe5a3cd2b25c06874bfe50b0cc311ba1eec6a590
GET /next/embed/lounge.bundle.b58303d7e78da558cd419d416e86f903.js HTTP/1.1
Host: c.disquscdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://disqus.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
content-length: 134124
date: Wed, 02 Jul 2025 20:19:09 GMT
surrogate-key: next
server: nginx
last-modified: Wed, 02 Jul 2025 19:39:41 GMT
etag: "68658afd-20bec"
content-encoding: gzip
x-served-by: static-web-2
cross-origin-resource-policy: cross-origin
x-cache-hits: 0
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
expires: Thu, 02 Jul 2026 20:19:09 GMT
cache-control: max-age=31536000, public, immutable, no-transform
access-control-allow-origin: *
timing-allow-origin: *
x-cache: Hit from cloudfront
via: 1.1 7a83657ba338d5960d8d5abdbe0a3136.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P2
x-amz-cf-id: cW567nDR2DKLJldCMFpKNwJApddspIjfvmodKgSou1xNlXrALo0xYQ==
age: 109596
X-Firefox-Spdy: h2
GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A52%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A51%20GMT%22%2C%22timeSpent%22%3A%221002%22%2C%22totalTimeSpent%22%3A%2210067%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
23.36.77.185200 OK 43 B URL GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A52%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A51%20GMT%22%2C%22timeSpent%22%3A%221002%22%2C%22totalTimeSpent%22%3A%2210067%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type GIF image data, version 89a, 1 x 1
Hash f837aa60b6fe83458f790db60d529fc9
14af87ccec7f81bb28d53c84da2fd5a9d5925cda
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
GET /v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A52%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A51%20GMT%22%2C%22timeSpent%22%3A%221002%22%2C%22totalTimeSpent%22%3A%2210067%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31 HTTP/1.1
Host: b.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/gif
content-length: 43
x-content-type-options: nosniff
accept-ranges: bytes
expires: Fri, 04 Jul 2025 02:45:53 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Fri, 04 Jul 2025 02:45:53 GMT
X-Firefox-Spdy: h2
GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/hybrid-infrastructure-identities-are-still-prime-target-pdf-6-w-15238.jpg
2.20.167.145200 OK 223 kB URL GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/hybrid-infrastructure-identities-are-still-prime-target-pdf-6-w-15238.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, baseline, precision 8, 500x647, components 3
Size 223 kB (222931 bytes)
Hash a6fbb8f27595fef25c87dc49cbfc8aa4
dc17ac74ede3200c2e8ce5999217020de6e11cb1
19eb4eb4d4aef130f5dcdda2dca1b974b09c36b8310fe4c8d84b1bd64162f824
GET /hybrid-infrastructure-identities-are-still-prime-target-pdf-6-w-15238.jpg HTTP/1.1
Host: dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Wed, 25 Jun 2025 13:28:52 GMT
ETag: a6fbb8f27595fef25c87dc49cbfc8aa4
X-Trans-Id: tx180a96a340c6414f80a65-006864aebddfw1
Content-Length: 222931
Accept-Ranges: bytes
X-Timestamp: 1750858131.76105
Content-Type: image/jpeg
Cache-Control: public, max-age=77721
Expires: Sat, 05 Jul 2025 00:21:00 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/network-segmentation-its-hard-for-many-health-entities-showcase_image-5-i-5450.jpg
2.20.167.145200 OK 74 kB URL GET 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/network-segmentation-its-hard-for-many-health-entities-showcase_image-5-i-5450.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 860x520, components 3
Hash 58eff83fb0fbe0d04d016cd8fb1e6451
cb0682ec9813aa0c13ad7a5110245fc7c60f8058
c86096b4ef26a23e8074e5913c9c8f658dd12fad4cf8fe05df1901279cd9e820
GET /network-segmentation-its-hard-for-many-health-entities-showcase_image-5-i-5450.jpg HTTP/1.1
Host: 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
X-Trans-Id: txf986f3211b084e17b5968-006866ceaddfw1
Last-Modified: Fri, 28 Feb 2025 19:54:54 GMT
ETag: 58eff83fb0fbe0d04d016cd8fb1e6451
Content-Length: 74291
Accept-Ranges: bytes
X-Timestamp: 1740772493.29276
Content-Type: image/jpeg
Cache-Control: public, max-age=57307
Expires: Fri, 04 Jul 2025 18:40:45 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A48%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A47%20GMT%22%2C%22timeSpent%22%3A%221003%22%2C%22totalTimeSpent%22%3A%226057%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
23.36.77.185200 OK 43 B URL GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A48%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A47%20GMT%22%2C%22timeSpent%22%3A%221003%22%2C%22totalTimeSpent%22%3A%226057%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type GIF image data, version 89a, 1 x 1
Hash f837aa60b6fe83458f790db60d529fc9
14af87ccec7f81bb28d53c84da2fd5a9d5925cda
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
GET /v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A48%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A47%20GMT%22%2C%22timeSpent%22%3A%221003%22%2C%22totalTimeSpent%22%3A%226057%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31 HTTP/1.1
Host: b.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/gif
content-length: 43
x-content-type-options: nosniff
accept-ranges: bytes
expires: Fri, 04 Jul 2025 02:45:49 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Fri, 04 Jul 2025 02:45:49 GMT
X-Firefox-Spdy: h2
GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/proof-promises-cloud-ngfw-leader-pdf-7-w-15248.jpg
2.20.167.145200 OK 154 kB URL GET dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/proof-promises-cloud-ngfw-leader-pdf-7-w-15248.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, baseline, precision 8, 500x647, components 3
Size 154 kB (153742 bytes)
Hash 9429b5801adccd93172bfe806fa861fb
952fee09ea7fb54a93e1cb1ee59d4d1b9176cca4
8f7b49e3d399261d31003e125431408c7449fcc384b809c866459051989fcbfa
GET /proof-promises-cloud-ngfw-leader-pdf-7-w-15248.jpg HTTP/1.1
Host: dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 153742
Accept-Ranges: bytes
Last-Modified: Thu, 26 Jun 2025 04:24:47 GMT
ETag: 9429b5801adccd93172bfe806fa861fb
X-Timestamp: 1750911886.47563
Content-Type: image/jpeg
X-Trans-Id: tx8d56bdb4439b427cbc2aa-0068639f6cdfw1
Cache-Control: public, max-age=82757
Expires: Sat, 05 Jul 2025 01:44:55 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-google-threat-intelligence-deep-dive-image_large-1-w-6356.jpg
2.20.167.145200 OK 56 kB URL GET 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-google-threat-intelligence-deep-dive-image_large-1-w-6356.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 860x520, components 3
Hash 2b139b15daf7b7a929846762f6f3e019
18b647d37277fd3bc0ab633b32ca2fd5eb344503
1446c163e5d092597c59c1db0ad1e83a94af7b442f8c7fdcce5eddf4fe88e67b
GET /webinar-google-threat-intelligence-deep-dive-image_large-1-w-6356.jpg HTTP/1.1
Host: 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Thu, 22 May 2025 18:00:14 GMT
ETag: 2b139b15daf7b7a929846762f6f3e019
Content-Length: 55602
Accept-Ranges: bytes
X-Timestamp: 1747936813.89775
Content-Type: image/jpeg
X-Trans-Id: tx42485e3fa65042adab9e7-006830add1dfw1
Cache-Control: public, max-age=32619
Expires: Fri, 04 Jul 2025 11:49:17 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET c.disquscdn.com/next/embed/assets/img/email.727e30eb9b6c1e85cb010b9c8eb04c7e.svg
3.167.2.92200 OK 840 B URL GET c.disquscdn.com/next/embed/assets/img/email.727e30eb9b6c1e85cb010b9c8eb04c7e.svg
IP 3.167.2.92:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerAmazon
Subjecta.disquscdn.com
Fingerprint67:66:77:95:BE:9C:79:AE:F6:04:6F:31:FA:66:BA:5F:32:B7:75:0D
ValiditySun, 29 Jun 2025 00:00:00 GMT - Mon, 27 Jul 2026 23:59:59 GMT
File type SVG Scalable Vector Graphics image
Hash 727e30eb9b6c1e85cb010b9c8eb04c7e
5b7ed3f88c4d25d1d9e15bbd15af68daf5c573b4
0589c5845288117448d7aa710af60618b151d78efd1a2653f89a0b57f7eb3de8
GET /next/embed/assets/img/email.727e30eb9b6c1e85cb010b9c8eb04c7e.svg HTTP/1.1
Host: c.disquscdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://c.disquscdn.com/next/embed/styles/lounge.c44ff2b51f0b545f0b0883509b255313.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/svg+xml; charset=utf-8
content-length: 840
date: Sun, 20 Apr 2025 06:29:38 GMT
server: nginx
last-modified: Wed, 16 Apr 2025 18:14:30 GMT
etag: "67fff386-348"
x-served-by: static-web-1
x-cache-hits: 0
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
expires: Mon, 20 Apr 2026 06:29:38 GMT
cache-control: max-age=31536000, public, immutable, no-transform
access-control-allow-origin: *
timing-allow-origin: *
surrogate-key: next
cross-origin-resource-policy: cross-origin
accept-ranges: bytes
x-cache: Hit from cloudfront
via: 1.1 7a83657ba338d5960d8d5abdbe0a3136.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P2
x-amz-cf-id: t-Dj3pDLoHirgIU06nlZNqFT-2658-cdjuqiSOHmMhhDtYeO2Hlb0Q==
age: 6466567
X-Firefox-Spdy: h2
GET fonts.gstatic.com/s/roboto/v48/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
142.250.74.35200 OK 40 kB URL GET fonts.gstatic.com/s/roboto/v48/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
IP 142.250.74.35:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerGoogle Trust Services
Subject*.gstatic.com
Fingerprint6C:DD:E7:B7:B0:02:A6:B7:4F:2D:EB:A1:11:A3:4B:1C:31:F9:07:F7
ValidityMon, 02 Jun 2025 08:36:37 GMT - Mon, 25 Aug 2025 08:36:36 GMT
File type Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
Hash 9a01b69183a9604ab3a439e388b30501
8ed1d59003d0dbe6360481017b44665153665fbe
20b535fa80c8189e3b87d1803038389960203a886d502bc2ef1857affc2f38d2
GET /s/roboto/v48/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2 HTTP/1.1
Host: fonts.gstatic.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://disqus.com
DNT: 1
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 40128
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 03 Jul 2025 10:09:08 GMT
expires: Fri, 03 Jul 2026 10:09:08 GMT
cache-control: public, max-age=31536000
age: 59797
last-modified: Thu, 29 May 2025 23:30:55 GMT
content-type: font/woff2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
GET referrer.disqus.com/juggler/event.gif?abe=0&embed_hidden=0&load_time=916&event=init_embed&thread=10545659604&forum=bankinfosecurity&forum_id=1538940&imp=1ejt65jv9uao2&thread_slug=webinar_a_google_threat_intelligence_deep_dive&user_type=anon&theme=next&dnt=1&tracking_enabled=0&experiment=network_default_hidden&variant=fallthrough&service=dynamic&promoted_enabled=false&max_enabled=false&referrer=https%3A%2F%2Fwww.databreachtoday.com%2F
199.232.192.134200 OK 43 B URL GET referrer.disqus.com/juggler/event.gif?abe=0&embed_hidden=0&load_time=916&event=init_embed&thread=10545659604&forum=bankinfosecurity&forum_id=1538940&imp=1ejt65jv9uao2&thread_slug=webinar_a_google_threat_intelligence_deep_dive&user_type=anon&theme=next&dnt=1&tracking_enabled=0&experiment=network_default_hidden&variant=fallthrough&service=dynamic&promoted_enabled=false&max_enabled=false&referrer=https%3A%2F%2Fwww.databreachtoday.com%2F
IP 199.232.192.134:443
Requested by https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default#version=bbebe3abb8c69ad1a4ebb9e5b1553863
Certificate IssuerSectigo Limited
Subject*.disqus.com
FingerprintB4:BB:AB:1D:A3:51:9D:47:97:B0:38:81:E8:A1:D6:6C:07:84:64:2A
ValidityFri, 28 Mar 2025 00:00:00 GMT - Thu, 16 Apr 2026 23:59:59 GMT
File type GIF image data, version 89a, 1 x 1
Hash ad4b0f606e0f8465bc4c4c170b37e1a3
50b30fd5f87c85fe5cba2635cb83316ca71250d7
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
GET /juggler/event.gif?abe=0&embed_hidden=0&load_time=916&event=init_embed&thread=10545659604&forum=bankinfosecurity&forum_id=1538940&imp=1ejt65jv9uao2&thread_slug=webinar_a_google_threat_intelligence_deep_dive&user_type=anon&theme=next&dnt=1&tracking_enabled=0&experiment=network_default_hidden&variant=fallthrough&service=dynamic&promoted_enabled=false&max_enabled=false&referrer=https%3A%2F%2Fwww.databreachtoday.com%2F HTTP/1.1
Host: referrer.disqus.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356&t_d=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&t_t=Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20Dive&s_o=default
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Connection: keep-alive
Content-Length: 43
server: nginx
content-type: image/gif
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
Date: Fri, 04 Jul 2025 02:45:46 GMT
Cross-Origin-Resource-Policy: cross-origin
GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/rsac-conference-2025-compendium-150-interviews-more-showcase_image-4-a-28642.jpg
2.20.167.145200 OK 391 kB URL GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/rsac-conference-2025-compendium-150-interviews-more-showcase_image-4-a-28642.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 860x520, components 3
Size 391 kB (390897 bytes)
Hash 94882f045d1371d977b6b9ea1e70c9fe
ff985b35c25f78494b376e1a5b5fe318a03be6d4
492f12b0a22e8ec4932116fca88e30c8f619524dc840dd20fd5b12e888d723fe
GET /rsac-conference-2025-compendium-150-interviews-more-showcase_image-4-a-28642.jpg HTTP/1.1
Host: 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Tue, 10 Jun 2025 22:53:51 GMT
ETag: 94882f045d1371d977b6b9ea1e70c9fe
X-Trans-Id: txd4de2ce4da934470b76e1-006864b3f1dfw1
Content-Length: 390897
Accept-Ranges: bytes
X-Timestamp: 1749596030.85541
Content-Type: image/jpeg
Cache-Control: public, max-age=76629
Expires: Sat, 05 Jul 2025 00:02:48 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET www.databreachtoday.com/javascripts-responsive/vendor/tinymce.min.js?s=1751597137.1105
162.159.140.164200 OK 302 kB URL GET www.databreachtoday.com/javascripts-responsive/vendor/tinymce.min.js?s=1751597137.1105
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type JavaScript source, Unicode text, UTF-8 text, with very long lines (32095)
Size 302 kB (302191 bytes)
Hash 9db838233443bce2d1fbbc55a4f8b187
d29d6d23518535ad091c556c25e6af04bd30c1da
247d04c4d14c60a79c16245a74a792a662f9e7adf784d68edd4520a35ec90251
GET /javascripts-responsive/vendor/tinymce.min.js?s=1751597137.1105 HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:37 GMT
content-type: text/javascript; charset=utf-8
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b499f7fe256b7-OSL
X-Firefox-Spdy: h2
GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/when-ai-codes-in-hours-but-security-fixes-still-take-months-showcase_image-9-a-28858.jpg
2.20.167.145200 OK 291 kB URL GET 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/when-ai-codes-in-hours-but-security-fixes-still-take-months-showcase_image-9-a-28858.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=3, xresolution=50, yresolution=58, resolutionunit=3], progressive, precision 8, 860x520, components 3
Size 291 kB (291318 bytes)
Hash 42695025b8a1c1170a71272460890794
30776627e3be1aedb6e2232b9058ef4136d7334b
230a35d9c35dcdc58fe2e207a819e006aa1f5df8f71114e702f69f61086da03d
GET /when-ai-codes-in-hours-but-security-fixes-still-take-months-showcase_image-9-a-28858.jpg HTTP/1.1
Host: 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
X-Trans-Id: tx3b4fbaaa45ea4033bee02-006866db5ddfw1
Content-Length: 291318
Accept-Ranges: bytes
Last-Modified: Mon, 30 Jun 2025 06:50:55 GMT
ETag: 42695025b8a1c1170a71272460890794
X-Timestamp: 1751266254.50342
Content-Type: image/jpeg
Cache-Control: public, max-age=60554
Expires: Fri, 04 Jul 2025 19:34:53 GMT
Date: Fri, 04 Jul 2025 02:45:39 GMT
Connection: keep-alive
GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22setEpsilonKey%5C%22%2C%5C%22value%5C%22%3A%5C%227207ef3e32cb3a527876a3e90b6bf51dbd9d9339%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%22937%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
23.36.77.185200 OK 43 B URL GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22setEpsilonKey%5C%22%2C%5C%22value%5C%22%3A%5C%227207ef3e32cb3a527876a3e90b6bf51dbd9d9339%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%22937%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type GIF image data, version 89a, 1 x 1
Hash f837aa60b6fe83458f790db60d529fc9
14af87ccec7f81bb28d53c84da2fd5a9d5925cda
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
GET /v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22setEpsilonKey%5C%22%2C%5C%22value%5C%22%3A%5C%227207ef3e32cb3a527876a3e90b6bf51dbd9d9339%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A43%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%22937%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31 HTTP/1.1
Host: b.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/gif
content-length: 43
x-content-type-options: nosniff
accept-ranges: bytes
expires: Fri, 04 Jul 2025 02:45:44 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Fri, 04 Jul 2025 02:45:44 GMT
X-Firefox-Spdy: h2
GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A45%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A44%20GMT%22%2C%22timeSpent%22%3A%221003%22%2C%22totalTimeSpent%22%3A%223024%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
23.36.77.185200 OK 43 B URL GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A45%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A44%20GMT%22%2C%22timeSpent%22%3A%221003%22%2C%22totalTimeSpent%22%3A%223024%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type GIF image data, version 89a, 1 x 1
Hash f837aa60b6fe83458f790db60d529fc9
14af87ccec7f81bb28d53c84da2fd5a9d5925cda
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
GET /v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A45%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2004%20Jul%202025%2002%3A45%3A44%20GMT%22%2C%22timeSpent%22%3A%221003%22%2C%22totalTimeSpent%22%3A%223024%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31 HTTP/1.1
Host: b.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/gif
content-length: 43
x-content-type-options: nosniff
accept-ranges: bytes
expires: Fri, 04 Jul 2025 02:45:46 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Fri, 04 Jul 2025 02:45:46 GMT
X-Firefox-Spdy: h2
GET www.databreachtoday.com/javascripts-responsive/vendor/mediaelement-and-player-updated.min.js?s=1751597137.1105
162.159.140.164200 OK 158 kB URL GET www.databreachtoday.com/javascripts-responsive/vendor/mediaelement-and-player-updated.min.js?s=1751597137.1105
IP 162.159.140.164:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subjectwww.databreachtoday.com
FingerprintA7:77:AC:9E:B0:60:E4:5B:B6:66:CA:6B:EA:ED:25:29:58:BB:9A:4D
ValiditySat, 10 May 2025 20:25:09 GMT - Fri, 08 Aug 2025 21:25:08 GMT
File type JavaScript source, ASCII text, with very long lines (65266)
Size 158 kB (157570 bytes)
Hash 1db2fce59a5819d52fb2f5982a8e0d6e
55e6f9c538b3025ea21faa1a72046beafd12c9a3
4e7304371ef9bcaea396e8928a9647f8306c296b9195c8763848d70c7f6f1390
GET /javascripts-responsive/vendor/mediaelement-and-player-updated.min.js?s=1751597137.1105 HTTP/1.1
Host: www.databreachtoday.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
DNT: 1
Connection: keep-alive
Cookie: PHPSESSID=tomihg0c6ti2dikubm8pied0vh; visitorip=91.90.42.154; _advert=false
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Fri, 04 Jul 2025 02:45:37 GMT
content-type: text/javascript; charset=utf-8
cache-control: max-age=86400, private, must-revalidate
content-encoding: gzip
content-security-policy: frame-ancestors 'none'
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 959b499f7fe156b7-OSL
X-Firefox-Spdy: h2
GET 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-cloud-tightrope-balancing-agility-cost-risk-showcase_image-9-w-6406.jpg
2.20.167.145200 OK 84 kB URL GET 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-cloud-tightrope-balancing-agility-cost-risk-showcase_image-9-w-6406.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=3, xresolution=50, yresolution=58, resolutionunit=2], progressive, precision 8, 860x520, components 3
Hash 2f78ae5852fa610d33b5741241871ac2
9a5a13ffbb71f2c7257208c08ac991af4171884f
590a80ba826568b5308664f15226577ea83d9db94beaa2d2800c60df2c623378
GET /webinar-cloud-tightrope-balancing-agility-cost-risk-showcase_image-9-w-6406.jpg HTTP/1.1
Host: 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
X-Trans-Id: tx36cf5d5d6db5489785993-0068671ffedfw1
Last-Modified: Tue, 24 Jun 2025 22:30:03 GMT
ETag: 2f78ae5852fa610d33b5741241871ac2
Content-Length: 83537
Accept-Ranges: bytes
X-Timestamp: 1750804202.43967
Content-Type: image/jpeg
Cache-Control: public, max-age=78124
Expires: Sat, 05 Jul 2025 00:27:42 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/built-for-healthcare-compliance-identity-strategies-that-reduce-cyber-risk-image_medium-2-i-5481.jpg
2.20.167.145200 OK 135 kB URL GET 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/built-for-healthcare-compliance-identity-strategies-that-reduce-cyber-risk-image_medium-2-i-5481.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 860x520, components 3
Size 135 kB (134833 bytes)
Hash c3d53e4cbe8ad1400204398a6d806c48
fd940f19176e7fcedd1ade52951ff797aa3f1205
999eb592b7c3fdb877769223575503279898d253c841ce2d74da46a8e5ca230d
GET /built-for-healthcare-compliance-identity-strategies-that-reduce-cyber-risk-image_medium-2-i-5481.jpg HTTP/1.1
Host: 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 134833
Accept-Ranges: bytes
Last-Modified: Fri, 13 Jun 2025 13:16:40 GMT
ETag: c3d53e4cbe8ad1400204398a6d806c48
X-Timestamp: 1749820599.61385
Content-Type: image/jpeg
X-Trans-Id: tx9662bb31acf94f7681183-006853cb76dfw1
Cache-Control: public, max-age=51403
Expires: Fri, 04 Jul 2025 17:02:21 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/potential-data-privacy-regulatory-hurdles-facing-telehealth-aaron-maguregui-showcase_image-5-i-5449.jpg
2.20.167.145200 OK 79 kB URL GET 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/potential-data-privacy-regulatory-hurdles-facing-telehealth-aaron-maguregui-showcase_image-5-i-5449.jpg
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 860x520, components 3
Hash 5d5f20446fe1980808187553d87f609f
d746d456c3920b1eac640e7b631cf916efe9bd69
f5a08d22c26150a21a7a52b9e69953ebaa7352c92316e30ea386a44bc118aea5
GET /potential-data-privacy-regulatory-hurdles-facing-telehealth-aaron-maguregui-showcase_image-5-i-5449.jpg HTTP/1.1
Host: 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Fri, 28 Feb 2025 20:36:23 GMT
ETag: 5d5f20446fe1980808187553d87f609f
X-Trans-Id: tx9bb7ae8877f6434085ef8-00685fdfcddfw1
Content-Length: 79425
Accept-Ranges: bytes
X-Timestamp: 1740774982.96236
Content-Type: image/jpeg
Cache-Control: public, max-age=70112
Expires: Fri, 04 Jul 2025 22:14:10 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive
GET fonts.gstatic.com/s/opensans/v43/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
142.250.74.35200 OK 50 kB URL GET fonts.gstatic.com/s/opensans/v43/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
IP 142.250.74.35:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerGoogle Trust Services
Subject*.gstatic.com
Fingerprint6C:DD:E7:B7:B0:02:A6:B7:4F:2D:EB:A1:11:A3:4B:1C:31:F9:07:F7
ValidityMon, 02 Jun 2025 08:36:37 GMT - Mon, 25 Aug 2025 08:36:36 GMT
File type Web Open Font Format (Version 2), TrueType, length 50240, version 1.0
Hash dba569bdb53ca7d40993ce9cb3078f09
28adc322e222b2f4776591584fe1798241c9f599
403c82a23b3fb81e55014f52bf33edac492e2b406c3e59652d3505e82311da32
GET /s/opensans/v43/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2 HTTP/1.1
Host: fonts.gstatic.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.databreachtoday.com
DNT: 1
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 50240
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 03 Jul 2025 10:22:28 GMT
expires: Fri, 03 Jul 2026 10:22:28 GMT
cache-control: public, max-age=31536000
age: 58994
last-modified: Wed, 28 May 2025 17:52:28 GMT
content-type: font/woff2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=ni%3AasyncSettingsAudit&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableEventTracking%5C%22%2C%5C%22value%5C%22%3A%5C%22true%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A42%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setToken%5C%22%2C%5C%22value%5C%22%3A%5C%228cde4267f2ac828e1ae5d1fbcd5ef992%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A42%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setEndpoint%5C%22%2C%5C%22value%5C%22%3A%5C%22b.6sc.co%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A42%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
23.36.77.185200 OK 43 B URL GET b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=ni%3AasyncSettingsAudit&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableEventTracking%5C%22%2C%5C%22value%5C%22%3A%5C%22true%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A42%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setToken%5C%22%2C%5C%22value%5C%22%3A%5C%228cde4267f2ac828e1ae5d1fbcd5ef992%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A42%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setEndpoint%5C%22%2C%5C%22value%5C%22%3A%5C%22b.6sc.co%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A42%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31
IP 23.36.77.185:443
ASN #20940 Akamai International B.V.
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerLet's Encrypt
Subject6sc.co
Fingerprint2F:6D:EF:76:BB:44:AE:85:EB:89:5C:CE:E4:C2:62:58:62:7E:25:94
ValidityFri, 23 May 2025 19:53:23 GMT - Thu, 21 Aug 2025 19:53:22 GMT
File type GIF image data, version 89a, 1 x 1
Hash f837aa60b6fe83458f790db60d529fc9
14af87ccec7f81bb28d53c84da2fd5a9d5925cda
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
GET /v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=99d8959e-296f-4bcf-8eca-43ff760793d4&session=a732db57-ba08-45c6-88b7-641c978fffa9&event=ni%3AasyncSettingsAudit&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableEventTracking%5C%22%2C%5C%22value%5C%22%3A%5C%22true%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A42%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setToken%5C%22%2C%5C%22value%5C%22%3A%5C%228cde4267f2ac828e1ae5d1fbcd5ef992%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A42%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setEndpoint%5C%22%2C%5C%22value%5C%22%3A%5C%22b.6sc.co%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2004%20Jul%202025%2002%3A45%3A42%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22Zero-day%20exploitation%2C%20zero-day%20vulnerabilities%2C%20enterprise%20cybersecurity%2C%20Google%20Cloud%20Threat%20Intelligence%2C%20secure%20development%2C%20nation-state%20cyber%20threats%2C%20security%20monitoring%2C%20proactive%20cybersecurity%2C%20cybersecurity%20leadership%2C%20CISO%20strategies%2C%200-day%2C%20zero%20day%2C%20commercial%20surveillance%20vendor%22%2C%22title%22%3A%22Webinar%20%7C%20A%20Google%20Threat%20Intelligence%20Deep%20DiveWebinar.%20%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-google-threat-intelligence-deep-dive-w-6356%3Fuser_email%3Djudy.duque%40slurpmail.net%26rf%3D2025-06-30&pageViewId=962e9fad-b00b-4c42-812d-8d230e89533c&v=1.1.31 HTTP/1.1
Host: b.6sc.co
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/gif
content-length: 43
x-content-type-options: nosniff
accept-ranges: bytes
expires: Fri, 04 Jul 2025 02:45:43 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Fri, 04 Jul 2025 02:45:43 GMT
X-Firefox-Spdy: h2
GET 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/healthcare-security-summit-new-york-image_large-2-e-467.png
2.20.167.145200 OK 170 kB URL GET 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/healthcare-security-summit-new-york-image_large-2-e-467.png
IP 2.20.167.145:443
Requested by https://www.databreachtoday.com/webinars/webinar-google-threat-intelligence-deep-dive-w-6356?user_email=judy.duque@slurpmail.net&rf=2025-06-30
Certificate IssuerDigiCert Inc
Subject*.ssl.cf1.rackcdn.com
Fingerprint88:74:B1:9B:03:AB:C3:B8:66:0B:F4:E7:BB:6A:84:CD:85:A5:12:AB
ValidityFri, 24 Jan 2025 00:00:00 GMT - Mon, 26 Jan 2026 23:59:59 GMT
File type PNG image data, 800 x 300, 8-bit/color RGBA, non-interlaced
Size 170 kB (170251 bytes)
Hash 219366c9cd28277e7a90b0d04175f279
037c874d8e938b0139830455ef315828feb1545f
cc8dca6074b2148b1c417d841d4661842fcd249fb2cc0d9eb062ad38fe26b1fb
GET /healthcare-security-summit-new-york-image_large-2-e-467.png HTTP/1.1
Host: 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.databreachtoday.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Tue, 03 Jun 2025 19:07:20 GMT
ETag: 219366c9cd28277e7a90b0d04175f279
X-Trans-Id: tx4a2c5bb0df0842c5a7f13-0068643394dfw1
Content-Length: 170251
Accept-Ranges: bytes
X-Timestamp: 1748977639.78658
Content-Type: image/png
Cache-Control: public, max-age=42548
Expires: Fri, 04 Jul 2025 14:34:46 GMT
Date: Fri, 04 Jul 2025 02:45:38 GMT
Connection: keep-alive