www.immuniweb.com Open in urlscan Pro
192.175.111.230  Public Scan

URL: https://www.immuniweb.com/websec/
Submission: On June 16 via manual from UA — Scanned from CA

Form analysis 0 forms found in the DOM

Text Content

24/7 Support Login: Client | Partner
Community Edition
Total Tests:
324,370,644
This Week:
429,079
Today:
137,159
 * 
 * AI Platform
   1Platform
   5SaaS Products
   20Use Cases
   ImmuniWeb® AI Platform
   Presentation [PDF]
   ImmuniWeb®
   Discovery
   ImmuniWeb®
   Neuron
   ImmuniWeb®
   On-Demand
   ImmuniWeb®
   MobileSuite
   ImmuniWeb®
   Continuous
   API
   Penetration TestingAPI
   Security ScanningAttack
   Surface ManagementCloud
   Penetration TestingCloud Security
   Posture Management Continuous
   Penetration TestingCyber
   Threat IntelligenceDark
   Web MonitoringDigital
   Brand ProtectionGDPR
   Penetration Testing
   Mobile
   Penetration TestingMobile
   Security ScanningNetwork
   Security AssessmentPCI DSS
   Penetration TestingPhishing
   Websites TakedownRed
   Teaming ExerciseSoftware
   Composition AnalysisThird-Party
   Risk ManagementWeb
   Penetration TestingWeb
   Security Scanning
   35CI/CD Integrations:
   See all
   
 * Community Edition
   ImmuniWeb® Community EditionTest your web security, privacy and compliance:
    * Cloud Security Test Detect unprotected or misconfigured cloud storage in
      AWS, Azure, GCP and others
    * Website Security Test Check your website for GDPR and PCI DSS
      compliance, security and privacy
    * Mobile App Security Test Audit your iOS or Android apps for OWASP
      Mobile Top 10 and other vulnerabilities
   
    * Dark Web Exposure Test Monitor and detect your Dark Web exposure, phishing
      and domain squatting
    * SSL Security Test Test your servers for security and compliance with PCI
      DSS, HIPAA & NIST

 * Compliance
   Cybersecurity ComplianceSee how ImmuniWeb can help you meeting compliance
   requirements:
   EU & UK GDPR
   Singapore PDPA
   Hong Kong PDPO
   South Africa POPIA
   India IT Act
   Brazil LGPD
   HIPAA / HITECH
   FTCA, GLBA, FCRA / FACTA
   NIST SP 800, FISMA, CMMC
   New York SHIELD, NYDFS
   California CCPA, CPRA
   ISO 27001 / ISO 27002
   Singapore MAS
   PCI DSS
 * Company
   News & EventsSecurity BlogNews and Press ReleasesInternational Media
   CoverageWebinarsEventsCompanyHistory and LeadershipAwards and
   RecognitionCustomer SuccessContactsCareers
 * Partners
   PartnersPartner ProgramBecome a PartnerPartner DirectoryIntegrationsPartner
   PortalLogin
 * 
 * Free Demo




WEBSITE SECURITY TEST

   
 * GDPR & PCI DSS Test
 * Website CMS Security Test
 * CSP & HTTP Headers Check
 * WordPress & Drupal Scanning
   

Free online tool to test website security
130,359,491websites tested for security
   
   
 * Scan
   
   
 * CI/CD New
   
   
 * Monitoring
   
   
 * CLI
   
   
 * API
   
   
 * Latest Tests
   
   
 * Scoring
   
   
 * About
   
   

Run
Hide from Latest Tests
Provided "as is" without any warranty of any kind
140
tests
running
86,622
tests
in 24 hours
Tests in 24 Hours


RECENT WEBSITE SECURITY TESTS

Highest ScoresLowest Scores

VersionWebsiteServer IPGradeComplianceServer
LocationDate/Timeaccounts.taptap.cn59.110.244.28
A
—
Hangzhou,
China1 minute agoJune 16, 2023 11:57 CETwww.taptap.io104.18.31.71
A
—
Mount Hope,
United States3 minutes agoJune 16, 2023 11:55 CETaccounts.taptap.cn59.110.244.28
A
—
Hangzhou,
China4 minutes agoJune 16, 2023 11:55 CETwww.taptap.io104.18.30.71
A
—
Mount Hope,
United States4 minutes agoJune 16, 2023 11:55 CETdiscord.com162.159.136.232
A
GDPR
N/A,
N/A4 minutes agoJune 16, 2023 11:55 CETm.facebook.com157.240.241.35
A
GDPR
Menlo Park,
United States4 minutes agoJune 16, 2023 11:54 CETdiscord.com162.159.138.232
A
GDPR
N/A,
N/A4 minutes agoJune 16, 2023 11:54 CETmain.m.taobao.com47.246.22.236
A
GDPR
San Mateo,
United States5 minutes agoJune 16, 2023 11:54 CETwww.facebook.com157.240.241.35
A
GDPR
Menlo Park,
United States5 minutes agoJune 16, 2023 11:53
CETwww.ferreycorp.com.pe20.237.34.121
A
GDPR
Mount Hope,
United States8 minutes agoJune 16, 2023 11:50 CET


WEBSITE CMS SECURITY AND VULNERABILITIES

Last 3 Months Last 6 Months Last 12 Months


10 MOST POPULAR CMS PLATFORMS

61.71%
WordPress
5.26%
Drupal
4.04%
Joomla!
4%
Adobe CQ
1.81%
Magento
1.74%
TYPO3
1.53%
Matomo
1.43%
Jira
1.28%
Magento Enterprise Edition
17.21%
Other


10 MOST POPULAR FRAMEWORKS AND JS LIBRARIES

5.45%
jquery
5.36%
jQuery Migrate
3.38%
Contact Form 7
2.76%
smooth-scroll
2.23%
Akismet Anti-Spam
1.75%
bootstrap
1.44%
imagesLoaded
1.42%
html5shiv
1.08%
jQuery Easing Plugin
75.12%
Other


CMS STATUS AND VULNERABILITIES

1.82%
Up2date
55.4%
Outdated
42.77%
Outdated & Vulnerable


WEBSITE COMPLIANCES

Last 3 Months Last 6 Months Last 12 Months


WEBSITE GDPR COMPLIANCE

13.69%
Compliant
86.31%
Non-Compliant


WEBSITE PCI DSS COMPLIANCE

7.03%
Compliant
92.97%
Non-Compliant


WEB SERVER SECURITY

Last 3 Months Last 6 Months Last 12 Months


WEBSITE WAF PROTECTION

12.23%
Protected with WAF
87.77%
No WAF


WEB SERVER SECURITY GRADES DISTRIBUTION

16.6%

A

A
13.2%

B

B
48.5%

C

C
21.8%

F

F


ENABLED AND SECURELY CONFIGURED HTTP HEADERS

1.7%

Access-Control-Allow-Origin

3.2%

Content-Security-Policy

0.3%

Content-Security-Policy-Report-Only

2.7%

Expect-CT

0.1%

Permissions-Policy

2.2%

Referrer-Policy

7.3%

Strict-Transport-Security

7%

X-Content-Type-Options

7.6%

X-Frame-Options

5.7%

X-XSS-Protection




FREQUENTLY ASKED QUESTIONS

Q
What is website security?
Q
How to check website security?
Q
What is GDPR compliance?
Q
How to be GDPR compliant?
Q
How to test GDPR compliance?
Q
What is PCI DSS compliance?
Q
How to test PCI DSS compliance?
Q
What are HTTP headers?
Q
How HTTP headers work?
Q
Which HTTP headers are required?
Q
How to configure HTTP headers?
Q
Why WAF is required?
Q
Can WAF prevent DDoS?
Q
How WAF works?
Q
What is CMS security?
Q
How to test WordPress security?
Q
How to check Drupal security?
Please wait. Data is loading...
Book a Call
Ask a Question


IMMUNIWEB® AI PLATFORM USE CASES

Instant Start. Rapid Delivery.

API Penetration
Testing
API Penetration Testing
API Security
Scanning
API Security Scanning
Attack Surface
Management
Attack Surface Management
Cloud Penetration
Testing
Cloud Penetration Testing
Cloud Security Posture
Management
Cloud Security Posture Management
Continuous Penetration
Testing
Continuous Penetration Testing
Cyber Threat
Intelligence
Cyber Threat Intelligence
Dark Web
Monitoring
Dark Web Monitoring
Digital Brand
Protection
Digital Brand Protection
GDPR Penetration
Testing
GDPR Penetration Testing
Mobile Penetration
Testing
Mobile Penetration Testing
Mobile Security
Scanning
Mobile Security Scanning
Network Security
Assessment
Network Security Assessment
PCI DSS Penetration
Testing
PCI DSS Penetration Testing
Phishing Websites
Takedown
Phishing Websites Takedown
Red Teaming
Exercise
Red Teaming Exercise
Software Composition
Analysis
Software Composition Analysis
Third-Party Risk
Management
Third-Party Risk Management
Web Penetration
Testing
Web Penetration Testing
Web Security
Scanning
Web Security Scanning
One Platform. All Needs.
The award-winning ImmuniWeb® AI Platform helps over 1,000 customers from over 50
countries test, secure, and protect their web and mobile applications, cloud,
and network infrastructure, prevent supply chain attacks and data breaches,
comply with regulatory requirements.


USE CASES

   
 * API Penetration Testing
 * API Security Scanning
 * Attack Surface Management
 * Cloud Penetration Testing
 * Cloud Security Posture Management
 * Continuous Penetration Testing
 * Cyber Threat Intelligence
 * Dark Web Monitoring
 * Digital Brand Protection
 * GDPR Penetration Testing
 * Mobile Penetration Testing
 * Mobile Security Scanning
 * Network Security Assessment
 * PCI DSS Penetration Testing
 * Phishing Websites Takedown
 * Red Teaming Exercise
 * Software Composition Analysis
 * Third-Party Risk Management
 * Web Penetration Testing
 * Web Security Scanning
   


IMMUNIWEB® AI PLATFORM

   
 * ImmuniWeb® Discovery
 * ImmuniWeb® Neuron
 * ImmuniWeb® On-Demand
 * ImmuniWeb® MobileSuite
 * ImmuniWeb® Continuous
   
   
 * Customer Success
 * Integrations
   


COMMUNITY EDITION FREE

   
 * Cloud Security Test
 * Website Security Test
 * Mobile App Security Test
 * Dark Web Exposure Test
 * SSL Security Test
   


PARTNERS

 * Become a Partner
 * Integrations
   
 * Partner Portal
   


COMPLIANCE

   
 * 
   EU & UK GDPR
 * 
   Singapore PDPA
 * 
   Hong Kong PDPO
 * 
   South Africa POPIA
 * 
   India IT Act
 * 
   Brazil LGPD
 * 
   HIPAA / HITECH
 * 
   FTCA, GLBA, FCRA / FACTA
 * 
   NIST SP 800, FISMA, CMMC
 * 
   New York SHIELD, NYDFS
 * 
   California CCPA, CPRA
 * 
   ISO 27001 / ISO 27002
 * 
   Singapore MAS
 * 
   PCI DSS
   


RESOURCES

   
 * Application Penetration Testing
 * Automated Penetration Testing
 * Attack Surface Management
 * Dark Web Monitoring
 * Ecommerce Security
 * CWE Knowledge Base
 * Security Advisories
   


OWASP TOP 10

   
 * Broken Access Control
 * Cryptographic Failures
 * Injection
 * Insecure Design
 * Security Misconfiguration
 * Vulnerable and Outdated Components
 * Identification and Authentication Failures
 * Software and Data Integrity Failures
 * Security Logging and Monitoring Failures
 * Server-Side Request Forgery
   

Terms of UsePrivacy Policy
Copyright © 2023 ImmuniWeb SA
 * sales@immuniweb.com
 * +41 22 560 6800
 * +1 720 605 9147
 * Quai de l’Ile 13
   CH-1204 Geneva
   Switzerland

 * 
 * 
 * 
 * 

Subscribe