| Titletag | Descriptiontag | language |
|---|---|---|
| BNP PARIBAS | la banque et l'assurance d'un monde qui change |
| Alexarank |
|---|
| 206304 |
| Ip adress | 23.50.118.174 | Nameserver | ns4.domivesta.com ns3.domivesta.net ns2.bnpparibas.com ns1.bnpparibas.com |
Status code | 200 |
N/A
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://connexion-mabanque.bnpparibas/ Date: Tue, 18 Nov 2025 12:29:26 GMT Connection: keep-alive HTTP/1.1 200 OK requestId: b833fd13-48d9-47b4-8f70-11a855913edf Vary: origin,access-control-request-method,access-control-request-headers,accept-encoding Cache-Control: no-cache, no-store, max-age=0, must-revalidate Pragma: no-cache Expires: 0 Strict-Transport-Security: max-age=63072000; includeSubDomains X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block Content-Security-Policy: object-src 'none';worker-src blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://ult-inwebo.com https://assets.adobedtm.com https://cdn.doyoudreamup.com https://*.online-metrix.net https://*.dev.echonet https://*.hellobankpro.fr https://*.hellobank.fr https://*.bnpparibas https://*.bnpparibas.net;frame-ancestors 'self' https://*.hellobankpro.fr https://*.hellobank.fr https://*.bnpparibas https://*.bnpparibas.net https://*.cardif-iard.fr https://*.biapi.pro https://*.mosaic.fr https://*.protection24.com https://*.facil-iti.com https://*.herokuapp.com https://*.matmut.com https://login.mabanque-s1.dev.echonet:8443; Content-Encoding: gzip Content-Type: text/html;charset=UTF-8 Content-Language: ja X-XSS-Protection: 0 X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff Content-Length: 1192 Date: Tue, 18 Nov 2025 12:29:27 GMT Connection: keep-alive Set-Cookie: SESSION=53719635AEB8E32A1B57A33F32B788F7; Path=/; Secure; HttpOnly Set-Cookie: CAS_TGC=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:10 GMT; Path=/; Secure; HttpOnly Set-Cookie: CAS_MB=683471114.47873.0000; path=/; Httponly; Secure Set-Cookie: TS013a6823=01a16de8d9384d86eea0c9ae8949fb90f8bfa28fb8c5482815736f6ab0d08022d894e12e3216dbd843d39b60cb379b8ec5e95f69f2; Path=/; Secure