You are on page 1of 8

13 APR 23 19:06

PDF Report of

Website
Security
monitoring
accidentes247.com

View the full analysis at:


www.wtotem.com
13 Apr 23 19:06
PDF Report of Website Secure monitoring
Monitoring modules

SSL Reputation Blacklist entries

Status Clean Status Clean Blacklist entries not found

Days left 42 Test date April 13, 2023

Issue date 2023-02-25 18:05:37 Time 7:54

Expiry date 2023-05-26 18:05:36 Blacklist entries 0

Scanning modules

Port scanner Deface scanner

Status No open ports found Status No deface

Ports - Found words -


13 Apr 23 19:06
PDF Report of Website Secure monitoring
Availability module

Year Month Day Total checks Uptime Avg.response time

2023 March 12 68 100% 1.39s

2023 March 13 88 100% 1.432s

2023 March 14 87 100% 1.505s

2023 March 15 87 100% 1.376s

2023 March 16 89 100% 1.7s

2023 March 17 87 100% 1.478s

2023 March 18 87 100% 1.55s

2023 March 19 87 100% 1.479s

2023 March 20 88 100% 1.514s

2023 March 21 87 100% 1.573s

2023 March 22 87 100% 1.608s

2023 March 23 89 100% 1.628s

2023 March 24 82 100% 1.383s


13 Apr 23 19:06
PDF Report of Website Secure monitoring

Year Month Day Total checks Uptime Avg.response time

2023 March 25 66 100% 1481961799

2023 March 26 87 100% 1516297493

2023 March 27 88 100% 1672955049

2023 March 28 87 100% 1413930208

2023 March 29 87 100% 1468483470

2023 March 30 88 100% 1345224474

2023 March 31 87 100% 1422335007

2023 April 1 87 100% 1414079810

2023 April 2 87 100% 1403993657

2023 April 3 87 100% 1438262022

2023 April 4 88 100% 1453888140

2023 April 5 88 100% 1514480683

2023 April 6 85 100% 1490733282

2023 April 7 88 100% 1417278864

2023 April 8 86 100% 1489521278

2023 April 9 86 100% 1388685353

2023 April 10 87 100% 1540207628

2023 April 11 85 100% 1467122422

2023 April 12 86 100% 1431422586

2023 April 13 1 0% 738320989


13 Apr 23 19:06
PDF Report of Website Secure monitoring
Antivirus agent

Scanned files 4570 Changed files 173 Deleted files 0

Infected files 0

Infected files

File Path Find time Status


13 Apr 23 19:06
PDF Report of Website Secure monitoring
Main information

Tested on: 2023-04-10T09:28:02Z Location: US Overall Security Grade

Server IP: 45.63.35.216 Web-site: 77 B+

Website Security and Compliance

Open ports Secure Socket Layer (SSL) Malware


-15 0 0
Open ports detected: [22 3306] SSL is valid No malware detected

HTTP methods Robots.txt Web Application Firewall (WAF)


-5 0 0
Non-safe method detected - TRACE robots.txt is not found WebTotem WAF detected

Content-Management-System (CMS) JS components Defacement


0 0 0
No vulnerabilities found for: Nothing suspicious detected No defacement detected

Security.txt
Errors encountered: security.txt
does not contain Contact field over -5
http. security.txt is not text/plain over
http. No redirection to HTTPs.

HTTP Security Headers and Content Security Policy Scoring

content-security-policy 0
content-security-policy 0
content-security-policy 0
Header is present default-src is not found strict-dynamic is missing

content-security-policy content-security-policy content-security-policy


0 0
'unsafe-eval' is missing external source/s is/are 0 No 'https:' or 'http:' detected
detected'none'

content-security-policy 0
content-security-policy -2
content-security-policy 0
'unsafe-inline' is missing 'nonce' is missing 'object-src' has reliable sources

content-security-policy 0
content-security-policy content-security-policy -2
'report-uri'/'report-to' is missing 'script-src' is missing, but 'default-src' 0 'require-trusted-types-for' is missing
is present
13 Apr 23 19:06
PDF Report of Website Secure monitoring
HTTP Security Headers and Content Security Policy Scoring

content-security-policy feature-policy x-powered-by


0
wildcard is not found in the 0 Header is missing or wrongly -3 No extra data is exposed
directories of CSP configured

x-aspnet-version x-content-type-options server


0 0 0
No extra data is exposed Header is present and valid No extra data is exposed

access-control-allow-origin strict-transport-security 0
x-frame-options
Header is missing or wrongly -3 Header is present and valid Header value is ALLOWALL, -3
configured missing or wrongly configured

x-xss-protection
0
Header is present and valid
13 Apr 23 19:06
PDF Report of Website Secure monitoring
Security recommendations

Open ports HTTP methods Security.txt

We recommend closing these ports to Disable non-safe method to avoid Use securitytxt.org service to
protect your server from exploits attacks on your server generate and place valid security.txt
file on your server

content-security-policy content-security-policy content-security-policy

Set default-src to 'none' or 'self' to be Setting 'strict-dynamic' and 'nonce' will Carefully check all the external
protected against injection attacks prevent the execution of malicious sources to avoid injection attacks
scripts

content-security-policy content-security-policy content-security-policy

Setting 'strict-dynamic' and 'nonce' will Set 'report-uri'/'report-to' attribute to Set require-trusted-types-for to protect
prevent the execution of malicious monitor the CSP violations your website from DOM XSS attacks
scripts

feature-policy access-control-allow-origin x-frame-options

Set directives of feature-policy to Set the value of the header to It is recommended to set the value of
'none' to deny the use of browser determine whether or not the resource the header to either 'DENY' or
features can be accessed by content operating 'SAMEORIGIN' to avoid click-jacking
within the current origin attacks

You might also like