security.com

security.com is SSL secured

Free website and domain report on security.com

Last Updated: 25th March, 2023 Update Now
Overview

Snoop Summary for security.com

This is a free and comprehensive report about security.com. The domain security.com is currently hosted on a server located in Boardman, Oregon in United States with the IP address 50.112.202.115, where the local currency is USD and English is the local language. Our records indicate that security.com is owned/operated by CA, Inc.. Security.com has the potential to be earning an estimated $5 USD per day from advertising revenue. If security.com was to be sold it would possibly be worth $3,620 USD (based on the daily revenue potential of the website over a 24 month period). Security.com is quite popular with an estimated 1,735 daily unique visitors. This report was last updated 25th March, 2023.

About security.com

Site Preview: security.com security.com
Title: Symantec Enterprise Blogs
Description:
Keywords and Tags: amazon associates program, information security, opportunities, partners programs
Related Terms: broadcom symantec, symantec, symantec broadcom
Fav Icon:
Age: Over 29 years old
Domain Created: 12th May, 1994
Domain Updated: 30th January, 2023
Domain Expires: 13th May, 2023
Review

Snoop Score

2/5

Valuation

$3,620 USD
Note: All valuation figures are estimates.

Popularity

Modest
Note: Popularity is estimated.

Rank, Reach and Authority

Alexa Rank: 436,590
Alexa Reach: 0.0002%
SEMrush Rank (US):
SEMrush Authority Score:
Moz Domain Authority: 0
Moz Page Authority: 0

Rank By Country

Country Alexa Rank
United States Flag United States 183,013

Organic vs Paid (Google Ads)

Traffic

Visitors

Daily Visitors: 1,735
Monthly Visitors: 52,808
Yearly Visitors: 633,275
Note: All visitors figures are estimates.

Visitors By Country

Country Visitors (Unique) Percentage
Other Daily: 810
Monthly: 24,661
Yearly: 295,739
46.7%
United States Flag United States Daily: 925
Monthly: 28,147
Yearly: 337,536
53.3%
Note: All visitors figures are estimates.
Revenue

Revenue

Daily Revenue: $5 USD
Monthly Revenue: $151 USD
Yearly Revenue: $1,805 USD
Note: All revenue figures are estimates.

Revenue By Country

Country Revenue Percentage
Other Daily: $0 USD
Monthly: $0 USD
Yearly: $0 USD
<0.1%
United States Flag United States Daily: $5 USD
Monthly: $151 USD
Yearly: $1,805 USD
100%
Note: All revenue figures are estimates.
SEO

Backlinks Analysis (SEMrush)

Top New Follow Links

Top Ranking Keywords (US)

Domain Analysis

Value Length
Domain: security.com 12
Domain Name: security 8
Extension (TLD): com 3
Expiry Check:

Page Speed Analysis

Average Load Time: 3.79 seconds
Load Time Comparison: Faster than 15% of sites

PageSpeed Insights

Avg. (All Categories) 77
Performance 64
Accessibility 93
Best Practices 83
SEO 82
PWA 63
0–49 (Fail) 50–89 (Average) 90–100 (Pass)
URL: https://symantec-enterprise-blogs.security.com/
Updated: 25th March, 2023

3.10 seconds
First Contentful Paint (FCP)
43%
33%
24%

0.00 seconds
First Input Delay (FID)
100%
0%
0%

64

Performance

Indicates how well the page is performing and highlights opportunities where performance may be improved for security.com. This includes details about optimizing page load times which can result in a better user experience.

Metrics

First Contentful Paint — 0.7 s
The time taken for the first image or text on the page to be rendered.
Speed Index — 1.2 s
The time taken for the page contents to be visibly populated.

Audits

First Meaningful Paint — 0.7 s
The time taken for the primary content of the page to be rendered.
Network Requests
Below is a list of network requests that were made during page load.
URL Protocol Network Request Time (Ms) Network End Time (Ms) Transfer Size (Bytes) Resource Size (Bytes) Status Code MIME Type Resource Type
http://security.com/
http/1.1
1.1169999986887
199.16699999571
330
0
301
text/html
https://symantec-enterprise-blogs.security.com/
h2
199.54200001061
289.02100001276
13575
91222
200
text/html
Document
https://cdn.cookielaw.org/consent/301196e0-93ad-473e-a572-975514574496/OtAutoBlock.js
h2
298.9280000031
324.31399999559
3623
9663
200
application/x-javascript
Script
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
h2
299.16400000453
327.04999999702
9497
26238
200
application/javascript
Script
https://play.vidyard.com/embed/v4.umd.js
h2
345.85699999332
396.73600000143
50020
193729
200
application/javascript
Script
https://symantec-enterprise-blogs.security.com/blogs/styles.401d8a16a227d708.css
h2
299.5869999975
408.75200000405
24272
162429
200
text/css
Stylesheet
https://symantec-enterprise-blogs.security.com/blogs/assets/logo.20221013.svg
h2
346.05200000107
405.43899999559
7552
14620
200
image/svg+xml
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/blog-author-pictures/Jen%20Zeman.jpg.webp?h=d4c00abc&itok=6Brq6J0i
h2
346.21099999547
453.76999999583
2735
1830
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_large/public/2023-03/GettyImages-1284882539.jpg.webp?h=51a72048&itok=5C4n8Qn7
h2
346.33499999344
462.46700000763
338227
337320
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-221--light.svg
h2
346.56000000238
419.09300000966
3545
7973
200
image/svg+xml
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/2017-10/author-profile-default.jpg.webp?h=6386ac74&itok=yMcB1DYB
h2
346.80200000107
452.54699999094
3277
2372
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_medium/public/2023-02/Hero-1320072430.jpg.webp?h=d0633ac3&itok=8rY8Q9Wk
h2
346.93899999559
456.94599999487
60722
59816
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/Hero%20-1405750746.jpg.webp?h=d0633ac3&itok=U0FtVlUF
h2
347.5340000093
457.36600001156
11776
10878
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/Hero-1097406098.jpg.webp?h=94b28deb&itok=ieMsz9WE
h2
347.66699999571
452.18100000918
14075
13168
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/Hero%20Image.jpg.webp?h=af53702d&itok=MffbF0z9
h2
347.80999998748
424.6630000025
10814
9910
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/Hero-1133924836.jpg.webp?h=de4f113c&itok=M__K8USF
h2
347.92099998891
429.02100001276
10493
9588
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-211--light.svg
h2
348.11900000274
467.1400000006
2121
1439
200
image/svg+xml
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/blog-author-pictures/Mark_Gentile_Headshot_850x850.png.webp?h=6a4a5c49&itok=tjkyfZez
h2
348.46900001168
423.46899999678
2266
1360
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_medium/public/2023-03/Blubs2.jpg.webp?h=3b33201c&itok=bM1BBBT_
h2
348.65000000596
438.55500000715
29645
28738
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1393719144%20%281%29%20%281%29.jpg.webp?h=a933df22&itok=D3rxDv7V
h2
348.84399999678
445.19299998879
6385
5488
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1393976009.jpg.webp?h=d3efe0a9&itok=Kj5NK7uv
h2
349.05900000036
400.28200000525
9793
8888
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1284882539.jpg.webp?h=51a72048&itok=lKIuzE2R
h2
349.26099999249
463.76600000262
14732
13834
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1264555795.jpg.webp?h=e604d52c&itok=mFlyimLd
h2
349.4430000037
443.96500000358
4506
3602
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-251--light.svg
h2
349.68800000846
443.65399999917
3617
6647
200
image/svg+xml
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/blog-author-pictures/Eric%20Chien%208_edit.jpg.webp?h=ce42f35f&itok=g5YGcrac
h2
349.83599999547
451.57700000703
2939
2034
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_medium/public/2023-03/GettyImages-1078919244%20%282%29.jpg.webp?h=67ba1082&itok=89yaLL6Q
h2
350.04000000656
418.56900000572
75802
74896
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/SW%20Blog%20image%20Getty%20%284%29.jpg.webp?h=0d6fd44c&itok=adfG1GX9
h2
350.24400000274
464.62399999797
16314
15416
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1311795266.jpg.webp?h=f2fcf546&itok=_0-XXBh0
h2
350.41499999166
442.6969999969
14974
14066
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/GettyImages-1080497744.jpg.webp?h=b39c5fef&itok=kOVV4mAH
h2
350.61800000072
451.26399999857
13302
12396
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-01/GettyImages-1340004005.jpg.webp?h=8e5eb850&itok=qDahofZC
h2
350.90200001001
456.45299999416
16282
15374
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-231--light.svg
h2
351.14499999583
412.88300000131
4442
8767
200
image/svg+xml
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/blog-author-pictures/Close%20up%20Bharat%20Pallod.png.webp?h=a7421db0&itok=r0Ysk4Qw
h2
351.4319999963
463.40500000119
2073
1176
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_medium/public/2023-03/GettyImages-1433454081.jpg.webp?h=d5069942&itok=7QxY3h8S
h2
351.67200000584
431.94500000775
8987
8090
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1404481219.jpg.webp?h=7d677ba4&itok=2X-GhyBM
h2
351.87099999189
450.34399999678
5006
4112
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1359397209.jpg.webp?h=bff1a81c&itok=rCULqiHl
h2
352.05099999905
434.71299999952
8829
7924
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/GettyImages-1322697828.jpg.webp?h=ddef026d&itok=TpJ-AAcM
h2
352.22499999404
433.49500000477
7446
6548
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/GettyImages-1124360828.jpg.webp?h=02ce9656&itok=9Mwns73H
h2
352.44800001383
423.80900000036
4647
3742
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-11291--light.svg
h2
353.02700001001
444.37199999392
10374
24000
200
image/svg+xml
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_medium/public/2023-03/Hero-1097406098.jpeg.webp?h=94b28deb&itok=T4M5rCoE
h2
353.21699999273
443.18500000238
79526
78620
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/Hero%20-1405750746.jpeg.webp?h=d0633ac3&itok=IGV78iDf
h2
353.42400000989
459.24400000274
11778
10878
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/Hero%20Image.jpeg.webp?h=af53702d&itok=NzysEADR
h2
353.63199999928
435.06000000238
10815
9910
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/Hero-1133924836.jpeg.webp?h=de4f113c&itok=TvA8ScL3
h2
353.74599999189
491.19499999285
10487
9588
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-672151459.jpeg.webp?h=2e7c44a8&itok=K6ogJg4C
h2
353.93499998748
451.85799999535
4849
3944
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
h2
332.11400000751
404.37799999118
1061
1239
200
application/javascript
Script
https://symantec-enterprise-blogs.security.com/blogs/runtime.326908d34f613222.js
h2
345.37399999797
397.43899999559
2921
2793
200
application/javascript
Script
https://symantec-enterprise-blogs.security.com/blogs/polyfills.c12a23cb6bcac72a.js
h2
345.56499999762
420.26199999452
13488
34084
200
application/javascript
Script
https://symantec-enterprise-blogs.security.com/blogs/main.dc0a9d5f6aeae93c.js
h2
345.74300000072
441.27899999917
182318
640511
200
application/javascript
Script
https://static.cloudflareinsights.com/beacon.min.js/vb26e4fa9e5134444860be286fd8771851679335129114
h2
354.04900000989
400.66200000048
6408
16691
200
text/javascript
Script
https://cdn.cookielaw.org/consent/301196e0-93ad-473e-a572-975514574496/301196e0-93ad-473e-a572-975514574496.json
h2
340.75699999928
363.56599999964
2618
4334
200
application/x-javascript
XHR
https://www.googletagmanager.com/gtm.js?id=GTM-KF7XWD
h2
354.28099998832
391.39999999106
88114
300525
200
application/javascript
Script
https://symantec-enterprise-blogs.security.com/blogs/assets/icomoon/search.svg
h2
354.99700000882
447.1969999969
1690
407
200
image/svg+xml
Other
https://symantec-enterprise-blogs.security.com/blogs/assets/icomoon/home.svg
h2
355.24599999189
417.42499999702
1796
688
200
image/svg+xml
Other
https://symantec-enterprise-blogs.security.com/blogs/assets/icomoon/globe-americas.svg
h2
355.59799998999
422.97699999809
3302
6132
200
image/svg+xml
Other
https://symantec-enterprise-blogs.security.com/blogs/assets/icomoon/envelope.svg
h2
357.46000000834
453.03000000119
1813
673
200
image/svg+xml
Other
https://symantec-enterprise-blogs.security.com/blogs/assets/icomoon/twitter.svg
h2
358.24000000954
416.02300000191
1856
801
200
image/svg+xml
Other
https://symantec-enterprise-blogs.security.com/blogs/assets/icomoon/linkedin.svg
h2
358.42000000179
419.78200000525
1795
667
200
image/svg+xml
Other
https://symantec-enterprise-blogs.security.com/blogs/assets/icomoon/angle-right.svg
h2
358.65100000799
445.98200000823
1624
362
200
image/svg+xml
Other
https://symantec-enterprise-blogs.security.com/blogs/assets/icomoon/check.svg
h2
372.98600000143
444.78599999845
1667
502
200
image/svg+xml
Other
https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
h2
377.40800000727
411.09300000966
465
75
200
application/json
XHR
https://cdn.cookielaw.org/scripttemplates/202301.1.0/otBannerSdk.js
h2
421.94299998879
455.39900000393
97183
404300
200
application/javascript
Script
https://symantec-enterprise-blogs.security.com/blogs/Gotham-Book_Web.c0be4f688bed0ce5.woff2
h2
439.20700000226
476.00300000608
43172
41728
200
font/woff2
Font
https://symantec-enterprise-blogs.security.com/blogs/Gotham-Medium_Web.b1fabe02e79b995a.woff2
h2
439.65800000727
475.35300000012
42932
41488
200
font/woff2
Font
https://symantec-enterprise-blogs.security.com/blogs/Gotham-Bold_Web.4ba9de78728ce5f9.woff2
h2
440.05000001192
495.07399998605
40704
39264
200
font/woff2
Font
https://cdn.cookielaw.org/consent/301196e0-93ad-473e-a572-975514574496/c09b4979-c1cd-49a9-9053-54cb1d500fd5/en.json
h2
761.3410000056
790.82100000978
15238
58301
200
application/x-javascript
Fetch
https://symantec-enterprise-blogs.security.com/blogs/api/v1/blogs?aid=IOTVy1&division=fea23926-b4f8-4c9c-9161-6951442b2e6c&sid=0ea78691-3b54-45e2-bd5f-b45ee9a86226
h2
903.26799999177
1025.0429999977
284524
1395388
200
application/json
XHR
https://symantec-enterprise-blogs.security.com/blogs/api/v1/blogs/announcement?aid=IOTVy1&sid=0ea78691-3b54-45e2-bd5f-b45ee9a86226
h2
905.75499999523
955.95499999821
1055
44
200
application/json
XHR
https://www.google.com/recaptcha/api.js?render=explicit&onload=ng2recaptchaloaded
h2
938.54000000656
946.08599999547
1057
913
200
text/javascript
Script
https://script.crazyegg.com/pages/scripts/0020/2903.js?466587
h2
999.44799999893
1052.6730000079
2587
0
403
text/html
Script
https://cdn.cookielaw.org/scripttemplates/202301.1.0/assets/otFloatingFlat.json
h2
1046.1930000037
1086.2029999942
3575
10199
200
application/json
Fetch
https://cdn.cookielaw.org/scripttemplates/202301.1.0/assets/otCookieSettingsButton.json
h2
1046.3390000015
1069.8530000001
2640
4706
200
application/json
Fetch
https://cdn.cookielaw.org/scripttemplates/202301.1.0/assets/otCommonStyles.css
h2
1046.9969999939
1082.3959999979
4426
21721
200
text/css
Fetch
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
h2
1054.9699999988
1067.1030000001
166904
415172
200
text/javascript
Script
https://cdn.cookielaw.org/logos/static/ot_close.svg
h2
1348.2440000027
1372.5279999971
1119
651
200
image/svg+xml
Image
https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lfqk1EUAAAAALmZHlI0mPZOiPIdZ6gu_91-A49j&co=aHR0cHM6Ly9zeW1hbnRlYy1lbnRlcnByaXNlLWJsb2dzLnNlY3VyaXR5LmNvbTo0NDM.&hl=en&v=vpEprwpCoBMgy-fvZET0Mz6L&size=normal&cb=fxlbavo1avgr
h2
1463.5059999973
1489.9780000001
27616
49142
200
text/html
Document
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/styles__ltr.css
h2
1503.3180000037
1512.5900000036
25411
56403
200
text/css
Stylesheet
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
h2
1503.949000001
1518.3149999976
166904
415172
200
text/javascript
Script
data
1593.3599999994
1593.8310000151
0
14613
200
image/png
Image
data
1594.2880000025
1594.4420000017
0
1725
200
image/png
Image
https://www.gstatic.com/recaptcha/api2/logo_48.png
h2
1595.2529999912
1601.702000007
2984
2228
200
image/png
Image
https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
h2
1596.3889999986
1600.2970000058
11560
10748
200
font/woff2
Font
https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=vpEprwpCoBMgy-fvZET0Mz6L
h2
1646.325000003
1653.827000007
716
102
200
text/javascript
Other
https://symantec-enterprise-blogs.security.com/cdn-cgi/rum?
h2
1790.2599999905
1966.9839999974
363
0
204
text/plain
XHR
https://www.google.com/recaptcha/api2/bframe?hl=en&v=vpEprwpCoBMgy-fvZET0Mz6L&k=6Lfqk1EUAAAAALmZHlI0mPZOiPIdZ6gu_91-A49j
h2
1869.799999997
1981.0109999925
1969
7018
200
text/html
Document
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/styles__ltr.css
h2
1991.4750000089
1991.6330000013
25411
56403
200
text/css
Stylesheet
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
h2
1991.7230000049
1991.8409999907
166904
415172
200
text/javascript
Script
https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
h2
2075.2400000095
2075.4579999894
11560
10748
200
font/woff2
Font
Network Round Trip Times — 0 ms
High Network RTT (Round Trip Times) can have a large impact on performance. Providing servers geographically closer to the user could improve performance.
Server Backend Latencies — 0 ms
High server latencies indicate the server is overloaded or has a poor backend performance.
Tasks
Below is a list of the top-level main thread tasks that executed during page load.
Start Time (Ms) End Time (Ms)
293.02
18.015
331.916
8.639
340.566
11.677
352.6
16.972
406.237
5.263
411.967
5.993
422.152
127.148
549.592
11.21
622.304
44.94
669.171
18.413
694.385
10.813
706.1
40.909
747.058
14.793
761.911
9.99
771.913
193.007
965.111
5.662
970.788
18.971
1012.292
35.131
1054.889
214.866
1269.805
43.198
1314.573
7.662
1329.314
38.096
1367.574
21.702
1395.541
68.001
1493.347
10.24
1554.253
21.554
1576.941
59.156
1636.348
6.557
1650.235
61.145
1711.395
33.003
1747.798
10.051
1757.867
21.156
1784.022
6.953
1792.149
42.244
1834.803
25.598
1861.626
7.144
1984.292
8.117
1993.242
68.402
2062.502
11.742
Diagnostics
Below is a collection of useful page vitals.
View Data
Metrics
Below is a collection of metrics.
View Data
Script Treemap Data
Provide as required, for treemap app.

Other

Properly size images — Potential savings of 95 KiB
Images can slow down the page's load time. Security.com should consider serving more appropriate-sized images.
URL Resource Size (Bytes) Potential Savings (Bytes)
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_large/public/2023-03/GettyImages-1284882539.jpg.webp?h=51a72048&itok=5C4n8Qn7
337320
97106
Defer offscreen images — Potential savings of 142 KiB
Time to Interactive can be slowed down by resources on the page. Security.com should consider lazy-loading offscreen and hidden images.
URL Resource Size (Bytes) Potential Savings (Bytes)
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_medium/public/2023-03/Hero-1097406098.jpeg.webp?h=94b28deb&itok=T4M5rCoE
78620
78620
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/Hero%20-1405750746.jpeg.webp?h=d0633ac3&itok=IGV78iDf
10878
10878
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-11291--light.svg
10374
10374
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/Hero%20Image.jpeg.webp?h=af53702d&itok=NzysEADR
9910
9910
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/Hero-1133924836.jpeg.webp?h=de4f113c&itok=TvA8ScL3
9588
9588
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1359397209.jpg.webp?h=bff1a81c&itok=rCULqiHl
7924
7924
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/GettyImages-1322697828.jpg.webp?h=ddef026d&itok=TpJ-AAcM
6548
6548
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1404481219.jpg.webp?h=7d677ba4&itok=2X-GhyBM
4112
4112
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-672151459.jpeg.webp?h=2e7c44a8&itok=K6ogJg4C
3944
3944
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/GettyImages-1124360828.jpg.webp?h=02ce9656&itok=9Mwns73H
3742
3742
Minify CSS
Cascading Style Sheets (CSS) files can contribute to network payload sizes. Security.com should consider minifying CSS files.
Minify JavaScript — Potential savings of 19 KiB
JavaScript (JS) files can contribute to network payload sizes and increase script parse times. Security.com should consider minifying JS files.
URL Transfer Size (Bytes) Potential Savings (Bytes)
https://play.vidyard.com/embed/v4.umd.js
50020
19769
Efficiently encode images
Unoptimized images can consume more cellular data than what is necessary.
Serve images in next-gen formats
Consider JPEG 2000, JPEG XR or WebP image formats which provide better compression than PNG and JPEG.
Enable text compression
Text-based resources should be served with compression, such as gzip, deflate or brotli.
Preconnect to required origins
Resource hints, such as 'preconnect' or 'dns-prefetch', may assist in establishing early connections to important third-party origins.
Initial server response time was short — Root document took 90 ms
It is advised to keep the server response time short for the main document, because all other requests depend on it.
URL Time Spent (Ms)
https://symantec-enterprise-blogs.security.com/
90.471
Avoid multiple page redirects — Potential savings of 190 ms
Redirects can cause additional delays before the page can begin loading. Security.com should avoid multiple or unnecessary page redirects.
URL Time Spent (Ms)
http://security.com/
190
https://symantec-enterprise-blogs.security.com/
0
Preload key requests
Key requests can be preloaded by using '<link rel=preload>'. Security.com should consider using '<link rel=preload>' to prioritize fetching resources that are currently requested later in page load.
Use video formats for animated content
Large GIFs are inefficient for delivering animated content. It is recommended to use MPEG4/WebM videos for animations and PNG/WebP for static images instead of GIF.
Remove duplicate modules in JavaScript bundles
Ensure that no duplicate JavaScript modules from bundles exist to reduce bytes consumed by network activity.
Avoid serving legacy JavaScript to modern browsers — Potential savings of 7 KiB
Polyfills and transforms enable legacy browsers to use new JavaScript features. For bundled JavaScript it is recommended to adopt a modern script deployment strategy using module/nomodule feature detection. This will reduce the amount of code shipped to modern browsers.
URL Potential Savings (Bytes)
https://cdn.cookielaw.org/scripttemplates/202301.1.0/otBannerSdk.js
7035
Preload Largest Contentful Paint image
If the LCP element is dynamically added to the page, you should preload the image in order to improve LCP. about preloading LCP elements.
Avoids enormous network payloads — Total size was 2,351 KiB
Large network payloads can cost users money and are linked to long load times.
URL Transfer Size (Bytes)
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_large/public/2023-03/GettyImages-1284882539.jpg.webp?h=51a72048&itok=5C4n8Qn7
338227
https://symantec-enterprise-blogs.security.com/blogs/api/v1/blogs?aid=IOTVy1&division=fea23926-b4f8-4c9c-9161-6951442b2e6c&sid=0ea78691-3b54-45e2-bd5f-b45ee9a86226
284524
https://symantec-enterprise-blogs.security.com/blogs/main.dc0a9d5f6aeae93c.js
182318
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
166904
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
166904
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
166904
https://cdn.cookielaw.org/scripttemplates/202301.1.0/otBannerSdk.js
97183
https://www.googletagmanager.com/gtm.js?id=GTM-KF7XWD
88114
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_medium/public/2023-03/Hero-1097406098.jpeg.webp?h=94b28deb&itok=T4M5rCoE
79526
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_medium/public/2023-03/GettyImages-1078919244%20%282%29.jpg.webp?h=67ba1082&itok=89yaLL6Q
75802
Avoids an excessive DOM size — 725 elements
A large DOM (Document Object Model) will increase memory usage, cause longer system calculations as well as costly layout reflows.
Statistic Element Value
Total DOM Elements
Maximum DOM Depth
Maximum Child Elements
Avoid chaining critical requests — 10 chains found
Below is a list of Critical Request Chains, which shows which resources are loaded with a high priority. Security.com should consider reducing the length of chains, reducing the download size of resources, or deferring the download of unnecessary resources to improve page load.
User Timing marks and measures — 36 user timings
Make use of the User Timing API to measure an app's real-world performance during key user experiences.
Name Type Start Time (Ms) Duration (Ms)
Zone
Measure
709.77
0.73
Zone:ZoneAwarePromise
Measure
710.709
1.291
Zone:toString
Measure
712.004
0.196
Zone:util
Measure
712.306
0.894
Zone:legacy
Measure
713.172
0.127
Zone:queueMicrotask
Measure
713.26
0.139
Zone:timers
Measure
713.376
0.423
Zone:requestAnimationFrame
Measure
713.81
0.19
Zone:blocking
Measure
713.972
0.228
Zone:EventTarget
Measure
714.188
1.411
Zone:MutationObserver
Measure
715.605
0.395
Zone:IntersectionObserver
Measure
715.936
0.264
Zone:FileReader
Measure
716.169
0.331
Zone:on_property
Measure
716.4
28.899
Zone:customElements
Measure
745.312
0.388
Zone:XHR
Measure
745.767
0.433
Zone:geolocation
Measure
746.23
0.27
Zone:PromiseRejectionEvent
Measure
746.548
0.251
Zone
Mark
709.823
Zone:ZoneAwarePromise
Mark
710.728
Zone:toString
Mark
712.019
Zone:util
Mark
712.318
Zone:legacy
Mark
713.185
Zone:queueMicrotask
Mark
713.265
Zone:timers
Mark
713.382
Zone:requestAnimationFrame
Mark
713.82
Zone:blocking
Mark
713.989
Zone:EventTarget
Mark
714.196
Zone:MutationObserver
Mark
715.614
Zone:IntersectionObserver
Mark
715.944
Zone:FileReader
Mark
716.176
Zone:on_property
Mark
716.407
Zone:customElements
Mark
745.335
Zone:XHR
Mark
745.783
Zone:geolocation
Mark
746.241
Zone:PromiseRejectionEvent
Mark
746.556
JavaScript execution time — 1.0 s
JavaScript (JS) execution time can be lowered by reducing the time required for parsing, compiling and executing JS. Delivering smaller JS payloads may help with this.
URL Total CPU Time (Ms) Script Evaluation (Ms) Script Parse (Ms)
https://symantec-enterprise-blogs.security.com/blogs/polyfills.c12a23cb6bcac72a.js
352.472
322.357
1.648
https://symantec-enterprise-blogs.security.com/
316.322
4.195
1.668
Unattributable
212.07
79.911
0
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
208.201
143.396
57.929
https://symantec-enterprise-blogs.security.com/blogs/main.dc0a9d5f6aeae93c.js
184.904
181.81
1.265
https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lfqk1EUAAAAALmZHlI0mPZOiPIdZ6gu_91-A49j&co=aHR0cHM6Ly9zeW1hbnRlYy1lbnRlcnByaXNlLWJsb2dzLnNlY3VyaXR5LmNvbTo0NDM.&hl=en&v=vpEprwpCoBMgy-fvZET0Mz6L&size=normal&cb=fxlbavo1avgr
104.719
84.548
2.553
https://www.googletagmanager.com/gtm.js?id=GTM-KF7XWD
59.09
38.709
6
https://cdn.cookielaw.org/scripttemplates/202301.1.0/otBannerSdk.js
52.828
27.295
8.241
Minimizes main-thread work — 1.6 s
Main-thread work timing can be lowered by reducing the time required for parsing, compiling and executing JS. Delivering smaller JS payloads may help with this.
Category Time Spent (Ms)
Script Evaluation
938.539
Style & Layout
216.925
Other
210.325
Script Parsing & Compilation
87.018
Rendering
55.507
Parse HTML & CSS
39.098
Garbage Collection
35.651
Keep request counts low and transfer sizes small — 84 requests • 2,351 KiB
It is advised to add a budgets.json file in order to set budgets for the quantity and size of page resources.
Resource Type Requests Transfer Size (Bytes)
Total
84
2407920
Script
15
958989
Image
39
849256
Other
19
331493
Font
5
149928
Stylesheet
3
75094
Document
3
43160
Media
0
0
Third-party
26
896509
Minimize third-party usage — Third-party code blocked the main thread for 0 ms
It is advised to either limit, remove or delay the loading of redundant third-party code which may be significantly impacting load performance.
Third-Party Transfer Size (Bytes) Main-Thread Blocking Time (Ms)
Google CDN
554518
0
Optanon
140384
0
Google Tag Manager
88114
0
Vidyard
50020
0
Other Google APIs/SDKs
31358
0
Google Fonts
23120
0
Cloudflare
6408
0
Crazy Egg
2587
0
Lazy load third-party resources with facades
Consider replacing third-party embeds with a facade until they are required (use lazy loading).
Largest Contentful Paint element — 1 element found
The element which was identified as the Largest Contentful Paint.
Element
Largest Contentful Paint image was not lazily loaded
Above-the-fold images that are lazily loaded render later in the page lifecycle, which can delay the largest contentful paint. about optimal lazy loading.
Element
Avoid large layout shifts — 4 elements found
Below is a list of all DOM elements that contribute to the CLS of the page.
Element CLS Contribution
0.085730503569893
0.082480764432659
0.067014689410269
0.0024894790638449
Uses passive listeners to improve scrolling performance
Improve the page's scroll performance by marking touch and wheel event listeners as 'passive'.
Avoids `document.write()`
Avoid or limit the use of external scripts that are dynamically injected via 'document.write()' as users on slow connections will be delayed by tens of seconds.
Avoid long main-thread tasks — 6 long tasks found
Below is a list of the longest tasks on the main thread, which is useful when identifying the worst input delay contributors.
URL Start Time (Ms) Duration (Ms)
https://symantec-enterprise-blogs.security.com/blogs/polyfills.c12a23cb6bcac72a.js
2420
215
https://symantec-enterprise-blogs.security.com/blogs/main.dc0a9d5f6aeae93c.js
1740
193
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
1548
68
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
3233
68
https://symantec-enterprise-blogs.security.com/
438
64
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
2745
59
Avoid non-composited animations — 1 animated element found
It is recommended to avoid non-composited animations which are often janky and increase CLS.
Element Name
Has a `<meta name="viewport">` tag with `width` or `initial-scale`
It is advised to use a '<meta name="viewport">' tag for the optimization of security.com on mobile screens.

Budgets

Performance budget
It is advised to keep the quantity and size of all network requests under the targets set by the provided performance budget.
Timing budget
It is advised to set a timing budget to monitor the performance of your site.

Metrics

Largest Contentful Paint — 2.4 s
The timing of the largest text or image that is painted.
Total Blocking Time — 270 ms
The total blocking time is the sum of all time periods between First Contentful Paint and Time to Interactive (when task length exceeded 50ms).
Cumulative Layout Shift — 0.238
Cumulative Layout Shift is the measurement of visible elements collective movement within the viewport.
View Data

Audits

Time to Interactive — 2.9 s
The time taken for the page to become fully interactive.
Max Potential First Input Delay — 220 ms
Users could experience a delay when interacting with the page.

Other

Eliminate render-blocking resources — Potential savings of 130 ms
Resources, such as JavaScript and style sheets, can block the first paint of the page. Security.com should consider delivering critical JavaScript/style sheets (JS/CSS) inline and deferring all non-critical JS/CSS.
URL Transfer Size (Bytes) Potential Savings (Ms)
https://cdn.cookielaw.org/consent/301196e0-93ad-473e-a572-975514574496/OtAutoBlock.js
3623
230
Reduce unused CSS — Potential savings of 44 KiB
Dead and/or unused rules in Style Sheets (CSS) can contribute to network payload sizes. Security.com should consider removing dead rules from style sheets and deferring the loading of CSS not used for above-the-fold content.
URL Transfer Size (Bytes) Potential Savings (Bytes)
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/styles__ltr.css
25411
25405
https://symantec-enterprise-blogs.security.com/blogs/styles.401d8a16a227d708.css
24272
20013
Reduce unused JavaScript — Potential savings of 493 KiB
It is advised to remove unused JavaScript in order to reduce bytes consumed by network activity.
URL Transfer Size (Bytes) Potential Savings (Bytes)
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
166904
112205
https://symantec-enterprise-blogs.security.com/blogs/main.dc0a9d5f6aeae93c.js
182318
95881
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
166904
86105
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
166904
79159
https://cdn.cookielaw.org/scripttemplates/202301.1.0/otBannerSdk.js
97183
59925
https://www.googletagmanager.com/gtm.js?id=GTM-KF7XWD
88114
36454
https://play.vidyard.com/embed/v4.umd.js
50020
35441

Other

Serve static assets with an efficient cache policy — 51 resources found
Security.com can speed up repeat visits by increasing the cache lifetime, which is essentially how long before a cached copy expires.
URL Cache TTL (Ms) Transfer Size (Bytes)
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_large/public/2023-03/GettyImages-1284882539.jpg.webp?h=51a72048&itok=5C4n8Qn7
300000
338227
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_medium/public/2023-03/Hero-1097406098.jpeg.webp?h=94b28deb&itok=T4M5rCoE
300000
79526
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_medium/public/2023-03/GettyImages-1078919244%20%282%29.jpg.webp?h=67ba1082&itok=89yaLL6Q
300000
75802
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_medium/public/2023-02/Hero-1320072430.jpg.webp?h=d0633ac3&itok=8rY8Q9Wk
300000
60722
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_medium/public/2023-03/Blubs2.jpg.webp?h=3b33201c&itok=bM1BBBT_
300000
29645
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/SW%20Blog%20image%20Getty%20%284%29.jpg.webp?h=0d6fd44c&itok=adfG1GX9
300000
16314
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-01/GettyImages-1340004005.jpg.webp?h=8e5eb850&itok=qDahofZC
300000
16282
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1311795266.jpg.webp?h=f2fcf546&itok=_0-XXBh0
300000
14974
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1284882539.jpg.webp?h=51a72048&itok=lKIuzE2R
300000
14732
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/Hero-1097406098.jpg.webp?h=94b28deb&itok=ieMsz9WE
300000
14075
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/GettyImages-1080497744.jpg.webp?h=b39c5fef&itok=kOVV4mAH
300000
13302
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/Hero%20-1405750746.jpeg.webp?h=d0633ac3&itok=IGV78iDf
300000
11778
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/Hero%20-1405750746.jpg.webp?h=d0633ac3&itok=U0FtVlUF
300000
11776
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/Hero%20Image.jpeg.webp?h=af53702d&itok=NzysEADR
300000
10815
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/Hero%20Image.jpg.webp?h=af53702d&itok=MffbF0z9
300000
10814
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/Hero-1133924836.jpg.webp?h=de4f113c&itok=M__K8USF
300000
10493
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/Hero-1133924836.jpeg.webp?h=de4f113c&itok=TvA8ScL3
300000
10487
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1393976009.jpg.webp?h=d3efe0a9&itok=Kj5NK7uv
300000
9793
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_medium/public/2023-03/GettyImages-1433454081.jpg.webp?h=d5069942&itok=7QxY3h8S
300000
8987
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1359397209.jpg.webp?h=bff1a81c&itok=rCULqiHl
300000
8829
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/GettyImages-1322697828.jpg.webp?h=ddef026d&itok=TpJ-AAcM
300000
7446
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1393719144%20%281%29%20%281%29.jpg.webp?h=a933df22&itok=D3rxDv7V
300000
6385
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1404481219.jpg.webp?h=7d677ba4&itok=2X-GhyBM
300000
5006
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-672151459.jpeg.webp?h=2e7c44a8&itok=K6ogJg4C
300000
4849
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/GettyImages-1124360828.jpg.webp?h=02ce9656&itok=9Mwns73H
300000
4647
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1264555795.jpg.webp?h=e604d52c&itok=mFlyimLd
300000
4506
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/2017-10/author-profile-default.jpg.webp?h=6386ac74&itok=yMcB1DYB
300000
3277
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/blog-author-pictures/Eric%20Chien%208_edit.jpg.webp?h=ce42f35f&itok=g5YGcrac
300000
2939
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/blog-author-pictures/Jen%20Zeman.jpg.webp?h=d4c00abc&itok=6Brq6J0i
300000
2735
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/blog-author-pictures/Mark_Gentile_Headshot_850x850.png.webp?h=6a4a5c49&itok=tjkyfZez
300000
2266
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/blog-author-pictures/Close%20up%20Bharat%20Pallod.png.webp?h=a7421db0&itok=r0Ysk4Qw
300000
2073
https://symantec-enterprise-blogs.security.com/blogs/main.dc0a9d5f6aeae93c.js
86400000
182318
https://cdn.cookielaw.org/scripttemplates/202301.1.0/otBannerSdk.js
86400000
97183
https://symantec-enterprise-blogs.security.com/blogs/Gotham-Book_Web.c0be4f688bed0ce5.woff2
86400000
43172
https://symantec-enterprise-blogs.security.com/blogs/Gotham-Medium_Web.b1fabe02e79b995a.woff2
86400000
42932
https://symantec-enterprise-blogs.security.com/blogs/Gotham-Bold_Web.4ba9de78728ce5f9.woff2
86400000
40704
https://symantec-enterprise-blogs.security.com/blogs/styles.401d8a16a227d708.css
86400000
24272
https://symantec-enterprise-blogs.security.com/blogs/polyfills.c12a23cb6bcac72a.js
86400000
13488
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-11291--light.svg
86400000
10374
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
86400000
9497
https://symantec-enterprise-blogs.security.com/blogs/assets/logo.20221013.svg
86400000
7552
https://static.cloudflareinsights.com/beacon.min.js/vb26e4fa9e5134444860be286fd8771851679335129114
86400000
6408
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-231--light.svg
86400000
4442
https://cdn.cookielaw.org/consent/301196e0-93ad-473e-a572-975514574496/OtAutoBlock.js
86400000
3623
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-251--light.svg
86400000
3617
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-221--light.svg
86400000
3545
https://symantec-enterprise-blogs.security.com/blogs/runtime.326908d34f613222.js
86400000
2921
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-211--light.svg
86400000
2121
https://cdn.cookielaw.org/logos/static/ot_close.svg
86400000
1119
https://symantec-enterprise-blogs.security.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
172800000
1061
https://www.gstatic.com/recaptcha/api2/logo_48.png
604800000
2984
Ensure text remains visible during webfont load
Make use of the font-display CSS feature, which will ensure text is user-visible while webfonts are loading.
URL Potential Savings (Ms)
https://symantec-enterprise-blogs.security.com/blogs/Gotham-Book_Web.c0be4f688bed0ce5.woff2
36.796000003815
https://symantec-enterprise-blogs.security.com/blogs/Gotham-Medium_Web.b1fabe02e79b995a.woff2
35.694999992847
https://symantec-enterprise-blogs.security.com/blogs/Gotham-Bold_Web.4ba9de78728ce5f9.woff2
55.023999974132
https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
3.9080000072718
https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
0.21799997985363
Image elements do not have explicit `width` and `height`
Reduce layout shifts and improve CLS by setting explicit width and height properties on image elements.
URL
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_medium/public/2023-02/Hero-1320072430.jpg.webp?h=d0633ac3&itok=8rY8Q9Wk
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_medium/public/2023-03/Blubs2.jpg.webp?h=3b33201c&itok=bM1BBBT_
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_medium/public/2023-03/GettyImages-1078919244%20%282%29.jpg.webp?h=67ba1082&itok=89yaLL6Q
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_medium/public/2023-03/GettyImages-1433454081.jpg.webp?h=d5069942&itok=7QxY3h8S
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_medium/public/2023-03/Hero-1097406098.jpeg.webp?h=94b28deb&itok=T4M5rCoE
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/Hero%20-1405750746.jpg.webp?h=d0633ac3&itok=U0FtVlUF
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/Hero-1097406098.jpg.webp?h=94b28deb&itok=ieMsz9WE
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/Hero%20Image.jpg.webp?h=af53702d&itok=MffbF0z9
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/Hero-1133924836.jpg.webp?h=de4f113c&itok=M__K8USF
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1393719144%20%281%29%20%281%29.jpg.webp?h=a933df22&itok=D3rxDv7V
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1393976009.jpg.webp?h=d3efe0a9&itok=Kj5NK7uv
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1284882539.jpg.webp?h=51a72048&itok=lKIuzE2R
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1264555795.jpg.webp?h=e604d52c&itok=mFlyimLd
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/SW%20Blog%20image%20Getty%20%284%29.jpg.webp?h=0d6fd44c&itok=adfG1GX9
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1311795266.jpg.webp?h=f2fcf546&itok=_0-XXBh0
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/GettyImages-1080497744.jpg.webp?h=b39c5fef&itok=kOVV4mAH
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-01/GettyImages-1340004005.jpg.webp?h=8e5eb850&itok=qDahofZC
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1404481219.jpg.webp?h=7d677ba4&itok=2X-GhyBM
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-1359397209.jpg.webp?h=bff1a81c&itok=rCULqiHl
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/GettyImages-1322697828.jpg.webp?h=ddef026d&itok=TpJ-AAcM
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-02/GettyImages-1124360828.jpg.webp?h=02ce9656&itok=9Mwns73H
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/Hero%20-1405750746.jpeg.webp?h=d0633ac3&itok=IGV78iDf
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/Hero%20Image.jpeg.webp?h=af53702d&itok=NzysEADR
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/Hero-1133924836.jpeg.webp?h=de4f113c&itok=TvA8ScL3
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_large/public/2023-03/GettyImages-672151459.jpeg.webp?h=2e7c44a8&itok=K6ogJg4C
https://symantec-enterprise-blogs.security.com/blogs/assets/logo.20221013.svg
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/blog-author-pictures/Jen%20Zeman.jpg.webp?h=d4c00abc&itok=6Brq6J0i
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/2017-10/author-profile-default.jpg.webp?h=6386ac74&itok=yMcB1DYB
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/blog-author-pictures/Mark_Gentile_Headshot_850x850.png.webp?h=6a4a5c49&itok=tjkyfZez
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/blog-author-pictures/Eric%20Chien%208_edit.jpg.webp?h=ce42f35f&itok=g5YGcrac
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/blog-author-pictures/Close%20up%20Bharat%20Pallod.png.webp?h=a7421db0&itok=r0Ysk4Qw
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/2017-10/author-profile-default.jpg.webp?h=6386ac74&itok=yMcB1DYB
93

Accessibility

Indicates how accessible the page is and highlights opportunities where the page can be made more accessible to users of security.com. This includes details about various page attributes that can be optimized.

Navigation

`[accesskey]` values are unique
Access keys assist users with focusing on different parts of the page. Each access key should be unique for proper navigation.
The page contains a heading, skip link, or landmark region
It is advised to provide ways to bypass repetitive content, allowing users to navigate the page efficiently.
`[id]` attributes on active, focusable elements are unique
Ensure all focusable elements have a unique id value to allow them to be visible to users of assistive technologies, like a screen reader.
Heading elements appear in a sequentially-descending order
Properly order all headers and do not skip heading levels to better the navigation and readability for users of assistive technologies, like a screen reader.
No element has a `[tabindex]` value greater than 0
Although technically valid, a tabindex value greater than 0 often creates frustrating experiences for users who rely on assistive technologies.

ARIA

`[aria-*]` attributes match their roles
Avoid mismatching 'aria-*' attributes and their 'role' value, as it invalidates the attribute.
`button`, `link`, and `menuitem` elements have accessible names
Without accessible names on elements, screen readers will default to announcing a generic name, which means your content will be less accessible to users who rely on screen readers.
`[aria-hidden="true"]` is not present on the document `<body>`
If aria-hidden=true is set on the document body, assistive technologies, like a screen reader will work inconsistently.
ARIA input fields have accessible names
Generic names are announced to users of assistive technologies, like a screen reader, when an input field does not have an accessible name specified.
ARIA `meter` elements have accessible names
Without accessible names on elements, screen readers will default to announcing a generic name, which means your content will be less accessible to users who rely on screen readers.
ARIA `progressbar` elements have accessible names
Without accessible names on elements, screen readers will default to announcing a generic name, which means your content will be less accessible to users who rely on screen readers.
`[role]`s have all required `[aria-*]` attributes
Some ARIA roles have required 'aria-*' attributes, which provide essential information about state and functionality.
Elements with an ARIA `[role]` that require children to contain a specific `[role]` have all required children.
Some ARIA parent roles cannot perform their intended functions if specific child roles are not used.
`[role]`s are contained by their required parent element
Some ARIA child roles cannot perform their intended functions if specific parent roles are not used.
`[role]` values are valid
All ARIA roles require valid values to perform their intended functions.
ARIA toggle fields have accessible names
Generic names are announced to users of assistive technologies, like a screen reader, when a toggle field does not have an accessible name specified.
ARIA `tooltip` elements have accessible names
Without accessible names on elements, screen readers will default to announcing a generic name, which means your content will be less accessible to users who rely on screen readers.
ARIA `treeitem` elements have accessible names
Without accessible names on elements, screen readers will default to announcing a generic name, which means your content will be less accessible to users who rely on screen readers.
`[aria-*]` attributes have valid values
ARIA attributes cannot be interpreted with invalid values when used by screen readers and other assistive technologies.
`[aria-*]` attributes are valid and not misspelled
ARIA attributes cannot be interpreted with invalid names when used by screen readers and other assistive technologies.
ARIA IDs are unique
Ensure all ARIA ID values are unique to prevent elements from being overlooked by assistive technologies, like a screen reader.

Names and labels

Buttons have an accessible name
Buttons become unusable as they are announced simply as "button" when the button does not have an accessible name, when used by screen readers and other assistive technologies.
Document has a `<title>` element
Search engines, screen reader users and other assistive technology users rely on the title to provide an overview of the page and to help determine if the page is relevant to their search.
No form fields have multiple labels
Having multiple labels for form fields can be confusing to assistive technologies, like a screen reader.
`<frame>` or `<iframe>` elements have a title
Screen reader users and other assistive technology users rely on frame titles to describe the contents of frames.
Image elements have `[alt]` attributes
Provide short and descriptive alternative text where possible on informative elements.
`<input type="image">` elements have `[alt]` text
Input buttons with alternative text assist screen readers and other assistive technology users to understand its purpose.
Form elements have associated labels
Screen readers and other assistive technologies rely on labels to properly announce form controls.
`<object>` elements have alternate text
It is advised that alt text is used on '<object>' elements in order to provide meaning to screen reader and other assistive technology users, as these technologies are unable to translate non-text content.

Tables and lists

`<dl>`'s contain only properly-ordered `<dt>` and `<dd>` groups, `<script>`, `<template>` or `<div>` elements.
Screen readers and other assistive technologies may produce poor and inaccurate output when definition lists are not properly marked up.
Definition list items are wrapped in `<dl>` elements
In order for screen readers and other assistive technologies to properly announce definition list items ('<dt>' and '<dd>'), they must be wrapped in parent a '<dl>' element.
Lists contain only `<li>` elements and script supporting elements (`<script>` and `<template>`).
Use proper list structure to aid screen readers and other assistive technologies.
List items (`<li>`) are contained within `<ul>`, `<ol>` or `<menu>` parent elements
In order for screen readers to announce list items, ensure that list items ('<li>') are contained within parent '<ul>' or '<ol>' tags.
Cells in a `<table>` element that use the `[headers]` attribute refer to table cells within the same table.
Screen readers and other assistive technologies have features to make navigating tables easier. Ensure that '<td>' cells using the headers attribute only refer to other cells in the same table, to improve screen reader user experience.
`<th>` elements and elements with `[role="columnheader"/"rowheader"]` have data cells they describe.
Screen readers and other assistive technologies have features to make navigating tables easier. Ensure that table headers refer to some set of cells, to improve screen reader user experience.

Internationalization and localization

`<html>` element has a `[lang]` attribute
It is advised to provide a lang attribute so that screen readers and other assistive technologies are guaranteed to announce the page's text correctly. When not provided, the user's default language setting will be used which may cause inaccuracies.
`<html>` element has a valid value for its `[lang]` attribute
Specify a valid BCP 47 language in order to help screen readers and other assistive technologies announce text properly.
`[lang]` attributes have a valid value
Specify a valid BCP 47 language on elements in order to help screen readers and other assistive technologies announce text properly.

Best practices

The document does not use `<meta http-equiv="refresh">`
Pages that refresh automatically cause a poor user experience as focus is directed back to the top of the page unexpectedly.
`[user-scalable="no"]` is not used in the `<meta name="viewport">` element and the `[maximum-scale]` attribute is not less than 5.
For users with low vision who rely on screen magnification, ensure that zooming is not disabled.

Audio and video

`<video>` elements contain a `<track>` element with `[kind="captions"]`
Security.com may provide assistance to deaf or hearing-impaired users with captions on videos.

ARIA

`[aria-hidden="true"]` elements contain focusable descendents
Interactive elements within an aria-hidden=true element are unavailable to users of assistive technologies, like a screen reader.
Failing Elements

Contrast

Names and labels

Links do not have a discernible name
In order to improve the navigation for screen reader and other assistive technology users, use link text that is unique, focusable and discernible.

Manual Checks

The page has a logical tab order
The visual layout should be logical in its tab order and users cannot focus elements that are offscreen.
Interactive controls are keyboard focusable
Ensure that custom interactive controls are keyboard focusable and that a focus indicator is displayed.
Interactive elements indicate their purpose and state
Ensure that interactive elements (such as links and buttons) are distinguishable from non-interactive elements and that they indicate their state.
The user's focus is directed to new content added to the page
When new content (such as a dialogue) is added to the page, the user's focus should be directed to it.
User focus is not accidentally trapped in a region
Avoid focus being accidentally trapped when a user tabs in and out of controls or regions on page.
Custom controls have associated labels
Ensure that custom interactive controls have associated labels, which are provided by aria-label and aria-labelledby attributes.
Custom controls have ARIA roles
Ensure that all custom interactive controls have appropriate ARIA roles.
Visual order on the page follows DOM order
Ensure that the DOM order matches with the page's visual order, in order to improve navigation for screen readers and other assistive technologies.
Offscreen content is hidden from assistive technology
Ensure that offscreen content is hidden through the use of "display:none" styling or the aria-hidden attribute.
HTML5 landmark elements are used to improve navigation
Elements such as <main> and <nav> are recommended as they are used by screen readers and other assistive technologies to improve keyboard navigation.
83

Best Practices

Indicates the recommended, best practices currently in place on the page and highlights the best practices that security.com should incorporate. This includes practices such as protecting pages with HTTPS.

Audits

Avoids requesting the geolocation permission on page load
When requesting a user's location, provide context or consider tying the request to a user action to avoid confusion and mistrust from users.
Avoids requesting the notification permission on page load
When requesting permission to send notifications, provide context or consider tying the request to a user action to avoid confusion and mistrust from users.
Ensure CSP is effective against XSS attacks
Significantly reduce the risk of cross-site scripting attacks (XSS) by ensuring you have a strong Content Security Policy (CSP).
Description Directive Severity
Host allowlists can frequently be bypassed. Consider using CSP nonces or hashes instead, along with 'strict-dynamic' if necessary.
script-src
High
'unsafe-inline' allows the execution of unsafe in-page scripts and event handlers. Consider using CSP nonces or hashes to allow scripts individually.
script-src
High

Audits

Allows users to paste into input fields
Preventing input pasting is a bad practice for the UX, and weakens security by blocking password managers. about user-friendly input fields.
Displays images with correct aspect ratio
Ensure that image display dimensions match their natural aspect ratio.
Serves images with appropriate resolution
For maximum image clarity, ensure images have natural dimensions and are proportional to the display size and pixel ratio.
Fonts with `font-display: optional` are preloaded
It is recommended that optional fonts are preloaded.

Audits

Page has the HTML doctype
Ensure a doctype is specified to prevent the browser from switching to quirks-mode.
Properly defines charset
It is advised to declare a character encoding, optionally via a <meta> tag in the first 1024 bytes of the HTML or in the Content-Type HTTP response header.

Audits

Avoids `unload` event listeners
The 'unload' event does not fire reliably, causing issues with browser optimizations such as the Back-Forward Cache. It is recommended that 'pagehide' or 'visibilitychange' events are used instead.
Detected JavaScript libraries
Below is a list of all front-end JavaScript libraries that were detected on the page.
Name Version
Angular
13.3.12
Avoids deprecated APIs
Avoid deprecated APIs which will eventually be removed the browser.
No issues in the `Issues` panel in Chrome Devtools
There may be unresolved issues logged to Chrome Devtools.

Audits

Does not use HTTPS — 1 insecure request found
Ensure that all pages are protected with HTTPS (including those that do not handle sensitive data) as HTTPS prevents tampering and passive listening on communications between the app and its users. Additionally, HTTPS is a prerequisite for HTTP/2 and many new web platform APIs.
Insecure URL Request Resolution
http://security.com/
Allowed

Audits

Browser errors were logged to the console
Below is a list of all errors logged to the console, which indicate unresolved problems on the site.
Source Description
Failed to load resource: the server responded with a status of 403 (Forbidden)
Missing source maps for large first-party JavaScript
Consider deploying source maps for added benefits such as the ability to debug while in production.
URL Map URL
https://symantec-enterprise-blogs.security.com/blogs/main.dc0a9d5f6aeae93c.js
https://static.cloudflareinsights.com/beacon.min.js/vb26e4fa9e5134444860be286fd8771851679335129114
https://static.cloudflareinsights.com/beacon.min.js/performance.min.js.map
82

SEO

Indicates how well the page is optimized for ranking in search engines and highlights Search Engine Optimization (SEO) opportunities for security.com. This includes optimizations such as providing meta data.

Mobile Friendly

Has a `<meta name="viewport">` tag with `width` or `initial-scale`
It is advised to use a '<meta name="viewport">' tag for the optimization of security.com on mobile screens.
Document uses legible font sizes
Font sizes of 12px or less are too small to most mobile users without user gestures and further action. Aim for more than 60% of page text to use font sizes greater than 12px.
Tap targets are sized appropriately
Interactive elements (such as buttons and links) should be appropriately spaced, sized and easy enough to select or tap with regard to their surrounding elements.

Content Best Practices

Document has a `<title>` element
Search engines, screen reader users and other assistive technology users rely on the title to provide an overview of the page and to help determine if the page is relevant to their search.
Links have descriptive text
Make use of descriptive link text to assist search engines in understanding the content.
Image elements have `[alt]` attributes
Provide short and descriptive alternative text where possible on informative elements.
Document has a valid `hreflang`
Search engines can be instructed to list specific versions of a page for a given language or region through the use of hreflang links.
Document has a valid `rel=canonical`
Search engines can be suggested which URL should be shown in search results through the use of canonical links.
Document avoids plugins
The content of plugins cannot be indexed by search engines and many devices either restrict or do not support them.

Crawling and Indexing

Page has successful HTTP status code
Avoid pages with unsuccessful HTTP status codes as they may not be indexed by search engines.
Page isn’t blocked from indexing
Pages that cannot be crawled by search engines cannot be indexed or included in their search results. Ensure that search engines have permission to crawl all pages that should be indexed.
robots.txt is valid
Malformed robots.txt files prevent crawlers from understanding how a site wants to be crawled or indexed, which can be devastating to SEO.

Content Best Practices

Document does not have a meta description
Meta descriptions may be used by search engines when displaying a link to the page and should concisely summarize the page's content.

Crawling and Indexing

Links are not crawlable
Ensure that the 'href' attribute of anchor elements links to the appropriate destination. This allows for more pages of the site to be discovered by search engines.

Manual Checks

Structured data is valid
Structured data can be validated through the use of the Structured Data Testing Tool and the Structured Data Linter.
63

PWA

Indicates how valid the aspects of a Progressive Web App (PWA) are for the page and highlights opportunities to enable/improve the PWA of security.com. This includes details about web app manifests.

Installable

Web app manifest and service worker meet the installability requirements
User engagement may be increased by leveraging the browsers ability to proactively prompt users to add the app to their homescreen.

PWA Optimized

Sets a theme color for the address bar.
A theme may be applied to the browser address bar, which ideally can be made to match the site.
View Data
Content is sized correctly for the viewport
Ensure that the width of the app's content matches the width of the viewport, otherwise the app might not be optimized for mobile screens.
Has a `<meta name="viewport">` tag with `width` or `initial-scale`
It is advised to use a '<meta name="viewport">' tag for the optimization of security.com on mobile screens.

PWA Optimized

Does not register a service worker that controls page and `start_url`
A service worker is used to provide Progressive Web Apps the use of features such as working offline, the ability for the app to be added to the homescreen as well as push notifications.
Is not configured for a custom splash screen
Themed splash screens ensure a high-quality user experience at launch for app users.
View Data
Manifest doesn't have a maskable icon
Maskable icons are great to ensure that images fill the entire shape when installing the app on a device.

Manual Checks

Site works cross-browser
Ensure that the Progressive Web App works correctly across every major browser.
Page transitions don't feel like they block on the network
Users perceive apps with responsive, snappy transitions as higher peforming and ensures a great user experience, even on a slow network.
Each page has a URL
Ensure that all pages are deep linkable via URL. They should also be unique for the purpose of shareability on social media.
Avg. (All Categories) 74
Performance 41
Accessibility 93
Best Practices 83
SEO 85
PWA 67
0–49 (Fail) 50–89 (Average) 90–100 (Pass)
URL: https://symantec-enterprise-blogs.security.com/
Updated: 25th March, 2023

3.48 seconds
First Contentful Paint (FCP)
43%
28%
29%

0.02 seconds
First Input Delay (FID)
95%
4%
1%

41

Performance

Indicates how well the page is performing and highlights opportunities where performance may be improved for security.com. This includes details about optimizing page load times which can result in a better user experience.

Metrics

Cumulative Layout Shift — 0
Cumulative Layout Shift is the measurement of visible elements collective movement within the viewport.
View Data

Other

Properly size images
Images can slow down the page's load time. Security.com should consider serving more appropriate-sized images.
Defer offscreen images — Potential savings of 333 KiB
Time to Interactive can be slowed down by resources on the page. Security.com should consider lazy-loading offscreen and hidden images.
URL Resource Size (Bytes) Potential Savings (Bytes)
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1284882539.jpg.webp?h=51a72048&itok=TpCHNre1
69478
69478
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1311795266.jpg.webp?h=f2fcf546&itok=SHUkGGUQ
69266
69266
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/SW%20Blog%20image%20Getty%20%284%29.jpg.webp?h=0d6fd44c&itok=z-S8_88f
51700
51700
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_small/public/2023-03/GettyImages-1078919244%20%282%29.jpg.webp?h=67ba1082&itok=z3mTYKYo
35670
35670
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-02/Hero%20Image.jpg.webp?h=af53702d&itok=kmzUjU2S
35636
35636
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1393976009.jpg.webp?h=d3efe0a9&itok=-fEFT0M3
32500
32500
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-02/Hero-1133924836.jpg.webp?h=de4f113c&itok=uBVUqtMh
31250
31250
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1264555795.jpg.webp?h=e604d52c&itok=Ka2_K71I
9604
9604
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-251--light.svg
3606
3606
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/2017-10/author-profile-default.jpg.webp?h=6386ac74&itok=yMcB1DYB
2372
2372
Minify CSS
Cascading Style Sheets (CSS) files can contribute to network payload sizes. Security.com should consider minifying CSS files.
Efficiently encode images
Unoptimized images can consume more cellular data than what is necessary.
Serve images in next-gen formats
Consider JPEG 2000, JPEG XR or WebP image formats which provide better compression than PNG and JPEG.
Enable text compression
Text-based resources should be served with compression, such as gzip, deflate or brotli.
Preconnect to required origins
Resource hints, such as 'preconnect' or 'dns-prefetch', may assist in establishing early connections to important third-party origins.
Initial server response time was short — Root document took 170 ms
It is advised to keep the server response time short for the main document, because all other requests depend on it.
URL Time Spent (Ms)
https://symantec-enterprise-blogs.security.com/
168.424
Avoid multiple page redirects — Potential savings of 630 ms
Redirects can cause additional delays before the page can begin loading. Security.com should avoid multiple or unnecessary page redirects.
URL Time Spent (Ms)
http://security.com/
630
https://symantec-enterprise-blogs.security.com/
0
Preload key requests
Key requests can be preloaded by using '<link rel=preload>'. Security.com should consider using '<link rel=preload>' to prioritize fetching resources that are currently requested later in page load.
Use video formats for animated content
Large GIFs are inefficient for delivering animated content. It is recommended to use MPEG4/WebM videos for animations and PNG/WebP for static images instead of GIF.
Remove duplicate modules in JavaScript bundles
Ensure that no duplicate JavaScript modules from bundles exist to reduce bytes consumed by network activity.
Avoid serving legacy JavaScript to modern browsers — Potential savings of 7 KiB
Polyfills and transforms enable legacy browsers to use new JavaScript features. For bundled JavaScript it is recommended to adopt a modern script deployment strategy using module/nomodule feature detection. This will reduce the amount of code shipped to modern browsers.
URL Potential Savings (Bytes)
https://cdn.cookielaw.org/scripttemplates/202301.1.0/otBannerSdk.js
7035
Preload Largest Contentful Paint image
If the LCP element is dynamically added to the page, you should preload the image in order to improve LCP. about preloading LCP elements.
Avoids enormous network payloads — Total size was 2,575 KiB
Large network payloads can cost users money and are linked to long load times.
URL Transfer Size (Bytes)
https://symantec-enterprise-blogs.security.com/blogs/api/v1/blogs?aid=IOTVy1&division=fea23926-b4f8-4c9c-9161-6951442b2e6c&sid=0ea78691-3b54-45e2-bd5f-b45ee9a86226
284524
https://symantec-enterprise-blogs.security.com/blogs/main.dc0a9d5f6aeae93c.js
182318
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
166904
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
166904
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
166904
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_tiny_2x/public/2023-03/GettyImages-1284882539.jpg.webp?h=51a72048&itok=P6NKWwUx
131808
https://cdn.cookielaw.org/scripttemplates/202301.1.0/otBannerSdk.js
97183
https://www.googletagmanager.com/gtm.js?id=GTM-KF7XWD
88186
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-01/GettyImages-1340004005.jpg.webp?h=8e5eb850&itok=jg_oX3Xd
75889
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1284882539.jpg.webp?h=51a72048&itok=TpCHNre1
70383
Avoids an excessive DOM size — 722 elements
A large DOM (Document Object Model) will increase memory usage, cause longer system calculations as well as costly layout reflows.
Statistic Element Value
Total DOM Elements
Maximum DOM Depth
Maximum Child Elements
Avoid chaining critical requests — 10 chains found
Below is a list of Critical Request Chains, which shows which resources are loaded with a high priority. Security.com should consider reducing the length of chains, reducing the download size of resources, or deferring the download of unnecessary resources to improve page load.
User Timing marks and measures — 35 user timings
Make use of the User Timing API to measure an app's real-world performance during key user experiences.
Name Type Start Time (Ms) Duration (Ms)
Zone
Measure
688.891
0.408
Zone:ZoneAwarePromise
Measure
689.496
0.803
Zone:toString
Measure
690.324
0.075
Zone:util
Measure
690.526
0.573
Zone:queueMicrotask
Measure
691.15
0.049
Zone:timers
Measure
691.22
0.28
Zone:requestAnimationFrame
Measure
691.497
0.003
Zone:blocking
Measure
691.58
0.019
Zone:EventTarget
Measure
691.685
1.014
Zone:MutationObserver
Measure
692.778
0.222
Zone:IntersectionObserver
Measure
693.092
0.207
Zone:FileReader
Measure
693.297
1.002
Zone:on_property
Measure
694.348
28.451
Zone:customElements
Measure
722.949
0.35
Zone:XHR
Measure
723.293
0.207
Zone:geolocation
Measure
723.603
0.897
Zone:PromiseRejectionEvent
Measure
724.577
0.222
Zone
Mark
688.936
Zone:ZoneAwarePromise
Mark
689.505
Zone:toString
Mark
690.331
Zone:util
Mark
690.552
Zone:legacy
Mark
691.112
Zone:queueMicrotask
Mark
691.153
Zone:timers
Mark
691.224
Zone:requestAnimationFrame
Mark
691.503
Zone:blocking
Mark
691.584
Zone:EventTarget
Mark
691.688
Zone:MutationObserver
Mark
692.792
Zone:IntersectionObserver
Mark
693.099
Zone:FileReader
Mark
693.308
Zone:on_property
Mark
694.355
Zone:customElements
Mark
722.969
Zone:XHR
Mark
723.309
Zone:geolocation
Mark
723.609
Zone:PromiseRejectionEvent
Mark
724.588
Keep request counts low and transfer sizes small — 84 requests • 2,575 KiB
It is advised to add a budgets.json file in order to set budgets for the quantity and size of page resources.
Resource Type Requests Transfer Size (Bytes)
Total
84
2636451
Image
39
1077421
Script
15
959064
Other
19
331508
Font
5
149928
Stylesheet
3
75094
Document
3
43436
Media
0
0
Third-party
26
896861
Lazy load third-party resources with facades
Consider replacing third-party embeds with a facade until they are required (use lazy loading).
Largest Contentful Paint element — 1 element found
The element which was identified as the Largest Contentful Paint.
Element
Largest Contentful Paint image was not lazily loaded
Above-the-fold images that are lazily loaded render later in the page lifecycle, which can delay the largest contentful paint. about optimal lazy loading.
Element
Avoid large layout shifts — 2 elements found
Below is a list of all DOM elements that contribute to the CLS of the page.
Element CLS Contribution
0.00035840244749483
8.9116284241957E-5
Avoids `document.write()`
Avoid or limit the use of external scripts that are dynamically injected via 'document.write()' as users on slow connections will be delayed by tens of seconds.
Avoid long main-thread tasks — 20 long tasks found
Below is a list of the longest tasks on the main thread, which is useful when identifying the worst input delay contributors.
URL Start Time (Ms) Duration (Ms)
https://symantec-enterprise-blogs.security.com/blogs/polyfills.c12a23cb6bcac72a.js
10710
764
https://symantec-enterprise-blogs.security.com/blogs/main.dc0a9d5f6aeae93c.js
6960
687
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
11613
259
https://symantec-enterprise-blogs.security.com/
1472
258
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
15657
253
Unattributable
918
203
Unattributable
632
158
https://symantec-enterprise-blogs.security.com/blogs/polyfills.c12a23cb6bcac72a.js
6091
139
https://symantec-enterprise-blogs.security.com/blogs/polyfills.c12a23cb6bcac72a.js
5964
127
Unattributable
5696
116
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
11520
93
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
5812
86
https://www.googletagmanager.com/gtm.js?id=GTM-KF7XWD
5507
73
https://cdn.cookielaw.org/consent/301196e0-93ad-473e-a572-975514574496/OtAutoBlock.js
2297
71
https://cdn.cookielaw.org/scripttemplates/202301.1.0/otBannerSdk.js
5898
66
https://symantec-enterprise-blogs.security.com/
1410
62
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
11906
62
https://symantec-enterprise-blogs.security.com/
1730
55
https://cdn.cookielaw.org/scripttemplates/202301.1.0/otBannerSdk.js
5644
52
https://symantec-enterprise-blogs.security.com/
1785
50
Avoid non-composited animations — 1 animated element found
It is recommended to avoid non-composited animations which are often janky and increase CLS.
Element Name
Has a `<meta name="viewport">` tag with `width` or `initial-scale`
It is advised to use a '<meta name="viewport">' tag for the optimization of security.com on mobile screens.

Budgets

Performance budget
It is advised to keep the quantity and size of all network requests under the targets set by the provided performance budget.
Timing budget
It is advised to set a timing budget to monitor the performance of your site.

Audits

Network Requests
Below is a list of network requests that were made during page load.
URL Protocol Network Request Time (Ms) Network End Time (Ms) Transfer Size (Bytes) Resource Size (Bytes) Status Code MIME Type Resource Type
http://security.com/
http/1.1
0.92099988460541
184.8939999342
330
0
301
text/html
https://symantec-enterprise-blogs.security.com/
h2
185.19699990749
352.62699997425
13570
91222
200
text/html
Document
https://cdn.cookielaw.org/consent/301196e0-93ad-473e-a572-975514574496/OtAutoBlock.js
h2
364.05799996853
388.52900004387
3623
9663
200
application/x-javascript
Script
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
h2
364.31600010395
390.8599998951
9497
26238
200
application/javascript
Script
https://play.vidyard.com/embed/v4.umd.js
h2
405.92599999905
431.34599995613
50020
193729
200
application/javascript
Script
https://symantec-enterprise-blogs.security.com/blogs/styles.401d8a16a227d708.css
h2
364.55900001526
406.29600000381
24272
162429
200
text/css
Stylesheet
https://symantec-enterprise-blogs.security.com/blogs/assets/logo.20221013.svg
h2
406.99300003052
457.83699989319
7552
14620
200
image/svg+xml
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/blog-author-pictures/Jen%20Zeman.jpg.webp?h=d4c00abc&itok=6Brq6J0i
h2
407.20000004768
634.50800001621
2735
1830
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_tiny_2x/public/2023-03/GettyImages-1284882539.jpg.webp?h=51a72048&itok=P6NKWwUx
h2
407.45200002193
473.42599999905
131808
130912
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-221--light.svg
h2
407.61699998379
456.65400004387
3542
7973
200
image/svg+xml
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/2017-10/author-profile-default.jpg.webp?h=6386ac74&itok=yMcB1DYB
h2
407.71800005436
453.61799991131
3277
2372
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_small/public/2023-02/Hero-1320072430.jpg.webp?h=d0633ac3&itok=kZuIgS21
h2
407.81499993801
633.74799990654
49811
48904
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-02/Hero%20-1405750746.jpg.webp?h=d0633ac3&itok=cJNqK4Fg
h2
407.90799999237
454.77700006962
40402
39496
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-02/Hero-1097406098.jpg.webp?h=94b28deb&itok=nDrp2HAy
h2
408.08399999142
488.64899992943
44490
43590
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-02/Hero%20Image.jpg.webp?h=af53702d&itok=kmzUjU2S
h2
408.19499993324
450.27999997139
36542
35636
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-02/Hero-1133924836.jpg.webp?h=de4f113c&itok=uBVUqtMh
h2
408.39899992943
476.382999897
32147
31250
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-211--light.svg
h2
408.49300003052
441.07899999619
2122
1439
200
image/svg+xml
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/blog-author-pictures/Mark_Gentile_Headshot_850x850.png.webp?h=6a4a5c49&itok=tjkyfZez
h2
408.5870000124
445.75600004196
2264
1360
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_small/public/2023-03/Blubs2.jpg.webp?h=3b33201c&itok=7qnhAyfs
h2
408.65299999714
968.16499996185
21791
20892
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1393719144%20%281%29%20%281%29.jpg.webp?h=a933df22&itok=Xq1ZUXYg
h2
408.76600003242
463.10099995136
21556
20658
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1393976009.jpg.webp?h=d3efe0a9&itok=-fEFT0M3
h2
408.88599991798
454.37600004673
33406
32500
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1284882539.jpg.webp?h=51a72048&itok=TpCHNre1
h2
408.96399998665
634.92299997807
70383
69478
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1264555795.jpg.webp?h=e604d52c&itok=Ka2_K71I
h2
409.06599998474
480.71399998665
10510
9604
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-251--light.svg
h2
409.37800002098
457.43999993801
3606
6647
200
image/svg+xml
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/blog-author-pictures/Eric%20Chien%208_edit.jpg.webp?h=ce42f35f&itok=g5YGcrac
h2
409.48299992085
449.47899997234
2939
2034
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_small/public/2023-03/GettyImages-1078919244%20%282%29.jpg.webp?h=67ba1082&itok=z3mTYKYo
h2
409.6779999733
452.0720000267
36576
35670
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/SW%20Blog%20image%20Getty%20%284%29.jpg.webp?h=0d6fd44c&itok=z-S8_88f
h2
409.80599999428
457.05999994278
52606
51700
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1311795266.jpg.webp?h=f2fcf546&itok=SHUkGGUQ
h2
409.88699996471
466.21399998665
70161
69266
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-02/GettyImages-1080497744.jpg.webp?h=b39c5fef&itok=v72Nn7rW
h2
410.22000002861
471.3979998827
54328
53430
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-01/GettyImages-1340004005.jpg.webp?h=8e5eb850&itok=jg_oX3Xd
h2
410.35500001907
458.24300003052
75889
74994
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-231--light.svg
h2
410.46899998188
455.21700000763
4431
8767
200
image/svg+xml
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/blog-author-pictures/Close%20up%20Bharat%20Pallod.png.webp?h=a7421db0&itok=r0Ysk4Qw
h2
410.59700000286
456.03200006485
2082
1176
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_small/public/2023-03/GettyImages-1433454081.jpg.webp?h=d5069942&itok=B_6sOBvO
h2
410.74400007725
492.80799996853
7588
6684
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1404481219.jpg.webp?h=7d677ba4&itok=UH7py7dP
h2
410.88100004196
489.11399996281
11022
10122
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1359397209.jpg.webp?h=bff1a81c&itok=ryPAk6Qi
h2
411.01999998093
482.70700001717
22320
21420
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-02/GettyImages-1322697828.jpg.webp?h=ddef026d&itok=yxWnD3YM
h2
411.13900005817
487.17899990082
21339
20442
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-02/GettyImages-1124360828.jpg.webp?h=02ce9656&itok=g-876ra8
h2
411.61600005627
634.13599991798
10362
9456
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-11291--light.svg
h2
411.72799992561
444.29000008106
10374
24000
200
image/svg+xml
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_small/public/2023-03/Hero-1097406098.jpeg.webp?h=94b28deb&itok=yPCD8gWM
h2
411.83599996567
462.00999999046
52539
51644
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/Hero%20-1405750746.jpeg.webp?h=d0633ac3&itok=TT44uuxT
h2
411.9620000124
453.96800005436
40401
39496
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/Hero%20Image.jpeg.webp?h=af53702d&itok=hQmwP06l
h2
412.1099998951
559.43400001526
36531
35636
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/Hero-1133924836.jpeg.webp?h=de4f113c&itok=fsHj6oJe
h2
412.24899995327
641.19099998474
32157
31250
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-672151459.jpeg.webp?h=2e7c44a8&itok=Nssohs1H
h2
412.44200003147
475.85599994659
11729
10834
200
image/webp
Image
https://symantec-enterprise-blogs.security.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
h2
393.90600001812
413.26900005341
1061
1239
200
application/javascript
Script
https://symantec-enterprise-blogs.security.com/blogs/runtime.326908d34f613222.js
h2
405.2159999609
434.94999992847
2921
2793
200
application/javascript
Script
https://symantec-enterprise-blogs.security.com/blogs/polyfills.c12a23cb6bcac72a.js
h2
405.52199995518
433.93700003624
13492
34084
200
application/javascript
Script
https://symantec-enterprise-blogs.security.com/blogs/main.dc0a9d5f6aeae93c.js
h2
405.72899997234
448.50999999046
182318
640511
200
application/javascript
Script
https://static.cloudflareinsights.com/beacon.min.js/vb26e4fa9e5134444860be286fd8771851679335129114
h2
412.66900002956
455.61399996281
6408
16691
200
text/javascript
Script
https://cdn.cookielaw.org/consent/301196e0-93ad-473e-a572-975514574496/301196e0-93ad-473e-a572-975514574496.json
h2
399.94499993324
425.59100008011
2618
4334
200
application/x-javascript
XHR
https://www.googletagmanager.com/gtm.js?id=GTM-KF7XWD
h2
413.03499996662
436.23399996758
88186
300515
200
application/javascript
Script
https://symantec-enterprise-blogs.security.com/blogs/assets/icomoon/search.svg
h2
413.63799989223
451.82400000095
1690
407
200
image/svg+xml
Other
https://symantec-enterprise-blogs.security.com/blogs/assets/icomoon/home.svg
h2
417.43299996853
444.72399997711
1800
688
200
image/svg+xml
Other
https://symantec-enterprise-blogs.security.com/blogs/assets/icomoon/globe-americas.svg
h2
417.97300004959
456.34800004959
3298
6132
200
image/svg+xml
Other
https://symantec-enterprise-blogs.security.com/blogs/assets/icomoon/envelope.svg
h2
418.82400000095
444.98199999332
1814
673
200
image/svg+xml
Other
https://symantec-enterprise-blogs.security.com/blogs/assets/icomoon/twitter.svg
h2
419.11800003052
449.81900000572
1856
801
200
image/svg+xml
Other
https://symantec-enterprise-blogs.security.com/blogs/assets/icomoon/linkedin.svg
h2
419.68400001526
446.03100001812
1796
667
200
image/svg+xml
Other
https://symantec-enterprise-blogs.security.com/blogs/assets/icomoon/angle-right.svg
h2
419.92299997807
450.00999999046
1625
362
200
image/svg+xml
Other
https://symantec-enterprise-blogs.security.com/blogs/assets/icomoon/check.svg
h2
427.22300004959
461.63099992275
1678
502
200
image/svg+xml
Other
https://symantec-enterprise-blogs.security.com/blogs/Gotham-Medium_Web.b1fabe02e79b995a.woff2
h2
446.63199996948
488.03699994087
42928
41488
200
font/woff2
Font
https://symantec-enterprise-blogs.security.com/blogs/Gotham-Book_Web.c0be4f688bed0ce5.woff2
h2
446.98699998856
480.25199997425
43172
41728
200
font/woff2
Font
https://symantec-enterprise-blogs.security.com/blogs/Gotham-Bold_Web.4ba9de78728ce5f9.woff2
h2
449.75900006294
479.61899995804
40708
39264
200
font/woff2
Font
https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
h2
568.19199991226
601.07400000095
465
75
200
application/json
XHR
https://cdn.cookielaw.org/scripttemplates/202301.1.0/otBannerSdk.js
h2
668.13200008869
712.4509999752
97183
404300
200
application/javascript
Script
https://symantec-enterprise-blogs.security.com/blogs/api/v1/blogs?aid=IOTVy1&division=fea23926-b4f8-4c9c-9161-6951442b2e6c&sid=0ea78691-3b54-45e2-bd5f-b45ee9a86226
h2
888.16999995708
1014.5420000553
284524
1395388
200
application/json
XHR
https://symantec-enterprise-blogs.security.com/blogs/api/v1/blogs/announcement?aid=IOTVy1&sid=0ea78691-3b54-45e2-bd5f-b45ee9a86226
h2
890.32099997997
938.62099993229
1056
44
200
application/json
XHR
https://www.google.com/recaptcha/api.js?render=explicit&onload=ng2recaptchaloaded
h2
915.21799993515
921.54999995232
1057
913
200
text/javascript
Script
https://script.crazyegg.com/pages/scripts/0020/2903.js?466587
h2
968.88999998569
993.28900003433
2586
0
403
text/html
Script
https://cdn.cookielaw.org/consent/301196e0-93ad-473e-a572-975514574496/c09b4979-c1cd-49a9-9053-54cb1d500fd5/en.json
h2
984.44900000095
1018.9700000286
15238
58301
200
application/x-javascript
Fetch
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
h2
990.78699994087
1003.5290000439
166904
415172
200
text/javascript
Script
https://cdn.cookielaw.org/scripttemplates/202301.1.0/assets/otFloatingFlat.json
h2
1275.6360000372
1300.5310000181
3575
10199
200
application/json
Fetch
https://cdn.cookielaw.org/scripttemplates/202301.1.0/assets/otCookieSettingsButton.json
h2
1276.4810000658
1300.0690000057
2640
4706
200
application/json
Fetch
https://cdn.cookielaw.org/scripttemplates/202301.1.0/assets/otCommonStyles.css
h2
1277.32099998
1301.2749999762
4426
21721
200
text/css
Fetch
https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lfqk1EUAAAAALmZHlI0mPZOiPIdZ6gu_91-A49j&co=aHR0cHM6Ly9zeW1hbnRlYy1lbnRlcnByaXNlLWJsb2dzLnNlY3VyaXR5LmNvbTo0NDM.&hl=en&v=vpEprwpCoBMgy-fvZET0Mz6L&size=normal&cb=e207zqkbyimp
h2
1320.675999999
1345.3909999132
27823
50823
200
text/html
Document
https://cdn.cookielaw.org/logos/static/ot_close.svg
h2
1341.6619999409
1365.3419998884
1119
651
200
image/svg+xml
Image
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/styles__ltr.css
h2
1395.8439999819
1404.7339999676
25411
56403
200
text/css
Stylesheet
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
h2
1396.756000042
1410.8200000525
166904
415172
200
text/javascript
Script
data
1493.7569999695
1494.310000062
0
14613
200
image/png
Image
data
1494.9830000401
1495.182000041
0
1725
200
image/png
Image
https://www.gstatic.com/recaptcha/api2/logo_48.png
h2
1496.1689999104
1499.4810000658
2984
2228
200
image/png
Image
https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
h2
1497.9479999542
1503.3650000095
11560
10748
200
font/woff2
Font
https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=vpEprwpCoBMgy-fvZET0Mz6L
h2
1551.757999897
1558.2709999084
716
102
200
text/javascript
Other
https://symantec-enterprise-blogs.security.com/cdn-cgi/rum?
h2
1657.2430000305
1685.7750000954
363
0
204
text/plain
XHR
https://www.google.com/recaptcha/api2/bframe?hl=en&v=vpEprwpCoBMgy-fvZET0Mz6L&k=6Lfqk1EUAAAAALmZHlI0mPZOiPIdZ6gu_91-A49j
h2
1734.2690000534
1742.5069999695
2043
8558
200
text/html
Document
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/styles__ltr.css
h2
1752.2199999094
1752.3840000629
25411
56403
200
text/css
Stylesheet
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
h2
1752.4750000238
1752.5809999704
166904
415172
200
text/javascript
Script
https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
h2
1817.4199999571
1817.5750000477
11560
10748
200
font/woff2
Font
Network Round Trip Times — 0 ms
High Network RTT (Round Trip Times) can have a large impact on performance. Providing servers geographically closer to the user could improve performance.
Server Backend Latencies — 0 ms
High server latencies indicate the server is overloaded or has a poor backend performance.
Tasks
Below is a list of the top-level main thread tasks that executed during page load.
Start Time (Ms) End Time (Ms)
355.788
15.487
393.79
6.099
399.9
11.18
411.295
5.39
416.694
17.819
434.521
129.165
629.486
27.694
673.873
9.064
685.533
39.543
726.104
11.701
737.942
18.276
756.49
10.617
767.119
171.695
946.014
10.108
956.131
6.124
971.61
12.903
1021.807
191.021
1212.891
24.919
1241.285
6.229
1248.875
28.978
1277.961
42.838
1328.251
33.172
1361.478
21.475
1383.081
11.528
1441.906
23.173
1466.209
10.643
1476.88
64.812
1541.721
6.822
1555.714
63.331
1619.061
8.394
1632.228
15.38
1651.274
6.473
1660.25
34.688
1696.997
21.256
1719.79
5.616
1725.417
7.583
1745.355
7.674
1753.253
63.179
1819.609
11.99
2700.769
50.862
2751.642
8.46
Diagnostics
Below is a collection of useful page vitals.
View Data
Metrics
Below is a collection of metrics.
View Data
Script Treemap Data
Provide as required, for treemap app.

Metrics

First Contentful Paint — 2.8 s
The time taken for the first image or text on the page to be rendered.
Speed Index — 4.6 s
The time taken for the page contents to be visibly populated.

Audits

First Meaningful Paint — 2.8 s
The time taken for the primary content of the page to be rendered.

Other

Eliminate render-blocking resources — Potential savings of 600 ms
Resources, such as JavaScript and style sheets, can block the first paint of the page. Security.com should consider delivering critical JavaScript/style sheets (JS/CSS) inline and deferring all non-critical JS/CSS.
URL Transfer Size (Bytes) Potential Savings (Ms)
https://symantec-enterprise-blogs.security.com/blogs/styles.401d8a16a227d708.css
24272
150
https://cdn.cookielaw.org/consent/301196e0-93ad-473e-a572-975514574496/OtAutoBlock.js
3623
780
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
9497
150
Minify JavaScript — Potential savings of 19 KiB
JavaScript (JS) files can contribute to network payload sizes and increase script parse times. Security.com should consider minifying JS files.
URL Transfer Size (Bytes) Potential Savings (Bytes)
https://play.vidyard.com/embed/v4.umd.js
50020
19769
Reduce JavaScript execution time — 3.5 s
JavaScript (JS) execution time can be lowered by reducing the time required for parsing, compiling and executing JS. Delivering smaller JS payloads may help with this.
URL Total CPU Time (Ms) Script Evaluation (Ms) Script Parse (Ms)
https://symantec-enterprise-blogs.security.com/blogs/polyfills.c12a23cb6bcac72a.js
1386.18
1250.592
9.968
https://symantec-enterprise-blogs.security.com/
1118.836
14.696
5.884
Unattributable
1074.632
281.148
0
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
679.988
424.924
219.408
https://symantec-enterprise-blogs.security.com/blogs/main.dc0a9d5f6aeae93c.js
656.62
615.872
4.728
https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lfqk1EUAAAAALmZHlI0mPZOiPIdZ6gu_91-A49j&co=aHR0cHM6Ly9zeW1hbnRlYy1lbnRlcnByaXNlLWJsb2dzLnNlY3VyaXR5LmNvbTo0NDM.&hl=en&v=vpEprwpCoBMgy-fvZET0Mz6L&size=normal&cb=e207zqkbyimp
341.148
257.628
11.184
https://cdn.cookielaw.org/scripttemplates/202301.1.0/otBannerSdk.js
183.972
104.312
26.968
https://www.google.com/recaptcha/api2/bframe?hl=en&v=vpEprwpCoBMgy-fvZET0Mz6L&k=6Lfqk1EUAAAAALmZHlI0mPZOiPIdZ6gu_91-A49j
104.544
52.372
5.64
https://www.googletagmanager.com/gtm.js?id=GTM-KF7XWD
73.104
48.168
24.44
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
51.372
42.624
1.896
https://cdn.cookielaw.org/consent/301196e0-93ad-473e-a572-975514574496/OtAutoBlock.js
51.276
47.58
1.204

Metrics

Largest Contentful Paint — 11.5 s
The timing of the largest text or image that is painted.
Total Blocking Time — 1,770 ms
The total blocking time is the sum of all time periods between First Contentful Paint and Time to Interactive (when task length exceeded 50ms).

Audits

Time to Interactive — 13.8 s
The time taken for the page to become fully interactive.
Max Potential First Input Delay — 760 ms
Users could experience a delay when interacting with the page.

Other

Reduce unused CSS — Potential savings of 46 KiB
Dead and/or unused rules in Style Sheets (CSS) can contribute to network payload sizes. Security.com should consider removing dead rules from style sheets and deferring the loading of CSS not used for above-the-fold content.
URL Transfer Size (Bytes) Potential Savings (Bytes)
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/styles__ltr.css
25411
25405
https://symantec-enterprise-blogs.security.com/blogs/styles.401d8a16a227d708.css
24272
21969
Reduce unused JavaScript — Potential savings of 493 KiB
It is advised to remove unused JavaScript in order to reduce bytes consumed by network activity.
URL Transfer Size (Bytes) Potential Savings (Bytes)
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
166904
112205
https://symantec-enterprise-blogs.security.com/blogs/main.dc0a9d5f6aeae93c.js
182318
95881
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
166904
86105
https://www.gstatic.com/recaptcha/releases/vpEprwpCoBMgy-fvZET0Mz6L/recaptcha__en.js
166904
79159
https://cdn.cookielaw.org/scripttemplates/202301.1.0/otBannerSdk.js
97183
59925
https://www.googletagmanager.com/gtm.js?id=GTM-KF7XWD
88186
36485
https://play.vidyard.com/embed/v4.umd.js
50020
35441
Serve static assets with an efficient cache policy — 51 resources found
Security.com can speed up repeat visits by increasing the cache lifetime, which is essentially how long before a cached copy expires.
URL Cache TTL (Ms) Transfer Size (Bytes)
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_tiny_2x/public/2023-03/GettyImages-1284882539.jpg.webp?h=51a72048&itok=P6NKWwUx
300000
131808
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-01/GettyImages-1340004005.jpg.webp?h=8e5eb850&itok=jg_oX3Xd
300000
75889
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1284882539.jpg.webp?h=51a72048&itok=TpCHNre1
300000
70383
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1311795266.jpg.webp?h=f2fcf546&itok=SHUkGGUQ
300000
70161
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-02/GettyImages-1080497744.jpg.webp?h=b39c5fef&itok=v72Nn7rW
300000
54328
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/SW%20Blog%20image%20Getty%20%284%29.jpg.webp?h=0d6fd44c&itok=z-S8_88f
300000
52606
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_small/public/2023-03/Hero-1097406098.jpeg.webp?h=94b28deb&itok=yPCD8gWM
300000
52539
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_small/public/2023-02/Hero-1320072430.jpg.webp?h=d0633ac3&itok=kZuIgS21
300000
49811
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-02/Hero-1097406098.jpg.webp?h=94b28deb&itok=nDrp2HAy
300000
44490
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-02/Hero%20-1405750746.jpg.webp?h=d0633ac3&itok=cJNqK4Fg
300000
40402
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/Hero%20-1405750746.jpeg.webp?h=d0633ac3&itok=TT44uuxT
300000
40401
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_small/public/2023-03/GettyImages-1078919244%20%282%29.jpg.webp?h=67ba1082&itok=z3mTYKYo
300000
36576
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-02/Hero%20Image.jpg.webp?h=af53702d&itok=kmzUjU2S
300000
36542
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/Hero%20Image.jpeg.webp?h=af53702d&itok=hQmwP06l
300000
36531
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1393976009.jpg.webp?h=d3efe0a9&itok=-fEFT0M3
300000
33406
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/Hero-1133924836.jpeg.webp?h=de4f113c&itok=fsHj6oJe
300000
32157
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-02/Hero-1133924836.jpg.webp?h=de4f113c&itok=uBVUqtMh
300000
32147
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1359397209.jpg.webp?h=bff1a81c&itok=ryPAk6Qi
300000
22320
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_small/public/2023-03/Blubs2.jpg.webp?h=3b33201c&itok=7qnhAyfs
300000
21791
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1393719144%20%281%29%20%281%29.jpg.webp?h=a933df22&itok=Xq1ZUXYg
300000
21556
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-02/GettyImages-1322697828.jpg.webp?h=ddef026d&itok=yxWnD3YM
300000
21339
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-672151459.jpeg.webp?h=2e7c44a8&itok=Nssohs1H
300000
11729
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1404481219.jpg.webp?h=7d677ba4&itok=UH7py7dP
300000
11022
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1264555795.jpg.webp?h=e604d52c&itok=Ka2_K71I
300000
10510
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-02/GettyImages-1124360828.jpg.webp?h=02ce9656&itok=g-876ra8
300000
10362
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_small/public/2023-03/GettyImages-1433454081.jpg.webp?h=d5069942&itok=B_6sOBvO
300000
7588
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/2017-10/author-profile-default.jpg.webp?h=6386ac74&itok=yMcB1DYB
300000
3277
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/blog-author-pictures/Eric%20Chien%208_edit.jpg.webp?h=ce42f35f&itok=g5YGcrac
300000
2939
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/blog-author-pictures/Jen%20Zeman.jpg.webp?h=d4c00abc&itok=6Brq6J0i
300000
2735
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/blog-author-pictures/Mark_Gentile_Headshot_850x850.png.webp?h=6a4a5c49&itok=tjkyfZez
300000
2264
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_author_avatar_small/public/blog-author-pictures/Close%20up%20Bharat%20Pallod.png.webp?h=a7421db0&itok=r0Ysk4Qw
300000
2082
https://symantec-enterprise-blogs.security.com/blogs/main.dc0a9d5f6aeae93c.js
86400000
182318
https://cdn.cookielaw.org/scripttemplates/202301.1.0/otBannerSdk.js
86400000
97183
https://symantec-enterprise-blogs.security.com/blogs/Gotham-Book_Web.c0be4f688bed0ce5.woff2
86400000
43172
https://symantec-enterprise-blogs.security.com/blogs/Gotham-Medium_Web.b1fabe02e79b995a.woff2
86400000
42928
https://symantec-enterprise-blogs.security.com/blogs/Gotham-Bold_Web.4ba9de78728ce5f9.woff2
86400000
40708
https://symantec-enterprise-blogs.security.com/blogs/styles.401d8a16a227d708.css
86400000
24272
https://symantec-enterprise-blogs.security.com/blogs/polyfills.c12a23cb6bcac72a.js
86400000
13492
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-11291--light.svg
86400000
10374
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
86400000
9497
https://symantec-enterprise-blogs.security.com/blogs/assets/logo.20221013.svg
86400000
7552
https://static.cloudflareinsights.com/beacon.min.js/vb26e4fa9e5134444860be286fd8771851679335129114
86400000
6408
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-231--light.svg
86400000
4431
https://cdn.cookielaw.org/consent/301196e0-93ad-473e-a572-975514574496/OtAutoBlock.js
86400000
3623
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-251--light.svg
86400000
3606
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-221--light.svg
86400000
3542
https://symantec-enterprise-blogs.security.com/blogs/runtime.326908d34f613222.js
86400000
2921
https://symantec-enterprise-blogs.security.com/blogs/assets/icons/blog-211--light.svg
86400000
2122
https://cdn.cookielaw.org/logos/static/ot_close.svg
86400000
1119
https://symantec-enterprise-blogs.security.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
172800000
1061
https://www.gstatic.com/recaptcha/api2/logo_48.png
604800000
2984
Minimize main-thread work — 5.8 s
Main-thread work timing can be lowered by reducing the time required for parsing, compiling and executing JS. Delivering smaller JS payloads may help with this.
Category Time Spent (Ms)
Script Evaluation
3207.452
Other
866.488
Style & Layout
824.54
Script Parsing & Compilation
332.068
Garbage Collection
321.8
Rendering
146.62
Parse HTML & CSS
146.404
Ensure text remains visible during webfont load
Make use of the font-display CSS feature, which will ensure text is user-visible while webfonts are loading.
URL Potential Savings (Ms)
https://symantec-enterprise-blogs.security.com/blogs/Gotham-Medium_Web.b1fabe02e79b995a.woff2
41.40499997139
https://symantec-enterprise-blogs.security.com/blogs/Gotham-Book_Web.c0be4f688bed0ce5.woff2
33.264999985695
https://symantec-enterprise-blogs.security.com/blogs/Gotham-Bold_Web.4ba9de78728ce5f9.woff2
29.859999895096
https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
5.4170000553131
https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
0.15500009059906
Reduce the impact of third-party code — Third-party code blocked the main thread for 320 ms
It is advised to either limit, remove or delay the loading of redundant third-party code which may be significantly impacting load performance.
Third-Party Transfer Size (Bytes) Main-Thread Blocking Time (Ms)
Other Google APIs/SDKs
31639
157.764
Google CDN
554518
155.316
Optanon
140384
8.424
Google Tag Manager
88186
0
Vidyard
50020
0
Google Fonts
23120
0
Cloudflare
6408
0
Crazy Egg
2586
0
Does not use passive listeners to improve scrolling performance
Improve the page's scroll performance by marking touch and wheel event listeners as 'passive'.
Source
Image elements do not have explicit `width` and `height`
Reduce layout shifts and improve CLS by setting explicit width and height properties on image elements.
URL
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_tiny_2x/public/2023-03/GettyImages-1284882539.jpg.webp?h=51a72048&itok=P6NKWwUx
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_small/public/2023-02/Hero-1320072430.jpg.webp?h=d0633ac3&itok=kZuIgS21
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_small/public/2023-03/Blubs2.jpg.webp?h=3b33201c&itok=7qnhAyfs
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_small/public/2023-03/GettyImages-1078919244%20%282%29.jpg.webp?h=67ba1082&itok=z3mTYKYo
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_small/public/2023-03/GettyImages-1433454081.jpg.webp?h=d5069942&itok=B_6sOBvO
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_teaser_small/public/2023-03/Hero-1097406098.jpeg.webp?h=94b28deb&itok=yPCD8gWM
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-02/Hero%20-1405750746.jpg.webp?h=d0633ac3&itok=cJNqK4Fg
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-02/Hero-1097406098.jpg.webp?h=94b28deb&itok=nDrp2HAy
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1393719144%20%281%29%20%281%29.jpg.webp?h=a933df22&itok=Xq1ZUXYg
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1393976009.jpg.webp?h=d3efe0a9&itok=-fEFT0M3
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/SW%20Blog%20image%20Getty%20%284%29.jpg.webp?h=0d6fd44c&itok=z-S8_88f
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1311795266.jpg.webp?h=f2fcf546&itok=SHUkGGUQ
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1404481219.jpg.webp?h=7d677ba4&itok=UH7py7dP
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/GettyImages-1359397209.jpg.webp?h=bff1a81c&itok=ryPAk6Qi
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/Hero%20-1405750746.jpeg.webp?h=d0633ac3&itok=TT44uuxT
https://symantec-enterprise-blogs.security.com/sites/default/files/styles/blogs_hero_related_small/public/2023-03/Hero%20Image.jpeg.webp?h=af53702d&itok=hQmwP06l
https://symantec-enterprise-blogs.security.com/blogs/assets/logo.20221013.svg
First Contentful Paint (3G) — 5760 ms
The time taken for the first image or text on the page to be rendered while on a 3G network.
93

Accessibility

Indicates how accessible the page is and highlights opportunities where the page can be made more accessible to users of security.com. This includes details about various page attributes that can be optimized.

Navigation

`[accesskey]` values are unique
Access keys assist users with focusing on different parts of the page. Each access key should be unique for proper navigation.
The page contains a heading, skip link, or landmark region
It is advised to provide ways to bypass repetitive content, allowing users to navigate the page efficiently.
`[id]` attributes on active, focusable elements are unique
Ensure all focusable elements have a unique id value to allow them to be visible to users of assistive technologies, like a screen reader.
Heading elements appear in a sequentially-descending order
Properly order all headers and do not skip heading levels to better the navigation and readability for users of assistive technologies, like a screen reader.
No element has a `[tabindex]` value greater than 0
Although technically valid, a tabindex value greater than 0 often creates frustrating experiences for users who rely on assistive technologies.

ARIA

`[aria-*]` attributes match their roles
Avoid mismatching 'aria-*' attributes and their 'role' value, as it invalidates the attribute.
`button`, `link`, and `menuitem` elements have accessible names
Without accessible names on elements, screen readers will default to announcing a generic name, which means your content will be less accessible to users who rely on screen readers.
`[aria-hidden="true"]` is not present on the document `<body>`
If aria-hidden=true is set on the document body, assistive technologies, like a screen reader will work inconsistently.
ARIA input fields have accessible names
Generic names are announced to users of assistive technologies, like a screen reader, when an input field does not have an accessible name specified.
ARIA `meter` elements have accessible names
Without accessible names on elements, screen readers will default to announcing a generic name, which means your content will be less accessible to users who rely on screen readers.
ARIA `progressbar` elements have accessible names
Without accessible names on elements, screen readers will default to announcing a generic name, which means your content will be less accessible to users who rely on screen readers.
`[role]`s have all required `[aria-*]` attributes
Some ARIA roles have required 'aria-*' attributes, which provide essential information about state and functionality.
Elements with an ARIA `[role]` that require children to contain a specific `[role]` have all required children.
Some ARIA parent roles cannot perform their intended functions if specific child roles are not used.
`[role]`s are contained by their required parent element
Some ARIA child roles cannot perform their intended functions if specific parent roles are not used.
`[role]` values are valid
All ARIA roles require valid values to perform their intended functions.
ARIA toggle fields have accessible names
Generic names are announced to users of assistive technologies, like a screen reader, when a toggle field does not have an accessible name specified.
ARIA `tooltip` elements have accessible names
Without accessible names on elements, screen readers will default to announcing a generic name, which means your content will be less accessible to users who rely on screen readers.
ARIA `treeitem` elements have accessible names
Without accessible names on elements, screen readers will default to announcing a generic name, which means your content will be less accessible to users who rely on screen readers.
`[aria-*]` attributes have valid values
ARIA attributes cannot be interpreted with invalid values when used by screen readers and other assistive technologies.
`[aria-*]` attributes are valid and not misspelled
ARIA attributes cannot be interpreted with invalid names when used by screen readers and other assistive technologies.
ARIA IDs are unique
Ensure all ARIA ID values are unique to prevent elements from being overlooked by assistive technologies, like a screen reader.

Names and labels

Buttons have an accessible name
Buttons become unusable as they are announced simply as "button" when the button does not have an accessible name, when used by screen readers and other assistive technologies.
Document has a `<title>` element
Search engines, screen reader users and other assistive technology users rely on the title to provide an overview of the page and to help determine if the page is relevant to their search.
No form fields have multiple labels
Having multiple labels for form fields can be confusing to assistive technologies, like a screen reader.
`<frame>` or `<iframe>` elements have a title
Screen reader users and other assistive technology users rely on frame titles to describe the contents of frames.
Image elements have `[alt]` attributes
Provide short and descriptive alternative text where possible on informative elements.
`<input type="image">` elements have `[alt]` text
Input buttons with alternative text assist screen readers and other assistive technology users to understand its purpose.
Form elements have associated labels
Screen readers and other assistive technologies rely on labels to properly announce form controls.
`<object>` elements have alternate text
It is advised that alt text is used on '<object>' elements in order to provide meaning to screen reader and other assistive technology users, as these technologies are unable to translate non-text content.

Tables and lists

`<dl>`'s contain only properly-ordered `<dt>` and `<dd>` groups, `<script>`, `<template>` or `<div>` elements.
Screen readers and other assistive technologies may produce poor and inaccurate output when definition lists are not properly marked up.
Definition list items are wrapped in `<dl>` elements
In order for screen readers and other assistive technologies to properly announce definition list items ('<dt>' and '<dd>'), they must be wrapped in parent a '<dl>' element.
Lists contain only `<li>` elements and script supporting elements (`<script>` and `<template>`).
Use proper list structure to aid screen readers and other assistive technologies.
List items (`<li>`) are contained within `<ul>`, `<ol>` or `<menu>` parent elements
In order for screen readers to announce list items, ensure that list items ('<li>') are contained within parent '<ul>' or '<ol>' tags.
Cells in a `<table>` element that use the `[headers]` attribute refer to table cells within the same table.
Screen readers and other assistive technologies have features to make navigating tables easier. Ensure that '<td>' cells using the headers attribute only refer to other cells in the same table, to improve screen reader user experience.
`<th>` elements and elements with `[role="columnheader"/"rowheader"]` have data cells they describe.
Screen readers and other assistive technologies have features to make navigating tables easier. Ensure that table headers refer to some set of cells, to improve screen reader user experience.

Internationalization and localization

`<html>` element has a `[lang]` attribute
It is advised to provide a lang attribute so that screen readers and other assistive technologies are guaranteed to announce the page's text correctly. When not provided, the user's default language setting will be used which may cause inaccuracies.
`<html>` element has a valid value for its `[lang]` attribute
Specify a valid BCP 47 language in order to help screen readers and other assistive technologies announce text properly.
`[lang]` attributes have a valid value
Specify a valid BCP 47 language on elements in order to help screen readers and other assistive technologies announce text properly.

Best practices

The document does not use `<meta http-equiv="refresh">`
Pages that refresh automatically cause a poor user experience as focus is directed back to the top of the page unexpectedly.
`[user-scalable="no"]` is not used in the `<meta name="viewport">` element and the `[maximum-scale]` attribute is not less than 5.
For users with low vision who rely on screen magnification, ensure that zooming is not disabled.

Audio and video

`<video>` elements contain a `<track>` element with `[kind="captions"]`
Security.com may provide assistance to deaf or hearing-impaired users with captions on videos.

ARIA

`[aria-hidden="true"]` elements contain focusable descendents
Interactive elements within an aria-hidden=true element are unavailable to users of assistive technologies, like a screen reader.
Failing Elements

Contrast

Names and labels

Links do not have a discernible name
In order to improve the navigation for screen reader and other assistive technology users, use link text that is unique, focusable and discernible.

Manual Checks

The page has a logical tab order
The visual layout should be logical in its tab order and users cannot focus elements that are offscreen.
Interactive controls are keyboard focusable
Ensure that custom interactive controls are keyboard focusable and that a focus indicator is displayed.
Interactive elements indicate their purpose and state
Ensure that interactive elements (such as links and buttons) are distinguishable from non-interactive elements and that they indicate their state.
The user's focus is directed to new content added to the page
When new content (such as a dialogue) is added to the page, the user's focus should be directed to it.
User focus is not accidentally trapped in a region
Avoid focus being accidentally trapped when a user tabs in and out of controls or regions on page.
Custom controls have associated labels
Ensure that custom interactive controls have associated labels, which are provided by aria-label and aria-labelledby attributes.
Custom controls have ARIA roles
Ensure that all custom interactive controls have appropriate ARIA roles.
Visual order on the page follows DOM order
Ensure that the DOM order matches with the page's visual order, in order to improve navigation for screen readers and other assistive technologies.
Offscreen content is hidden from assistive technology
Ensure that offscreen content is hidden through the use of "display:none" styling or the aria-hidden attribute.
HTML5 landmark elements are used to improve navigation
Elements such as <main> and <nav> are recommended as they are used by screen readers and other assistive technologies to improve keyboard navigation.
83

Best Practices

Indicates the recommended, best practices currently in place on the page and highlights the best practices that security.com should incorporate. This includes practices such as protecting pages with HTTPS.

Audits

Avoids requesting the geolocation permission on page load
When requesting a user's location, provide context or consider tying the request to a user action to avoid confusion and mistrust from users.
Avoids requesting the notification permission on page load
When requesting permission to send notifications, provide context or consider tying the request to a user action to avoid confusion and mistrust from users.
Ensure CSP is effective against XSS attacks
Significantly reduce the risk of cross-site scripting attacks (XSS) by ensuring you have a strong Content Security Policy (CSP).
Description Directive Severity
Host allowlists can frequently be bypassed. Consider using CSP nonces or hashes instead, along with 'strict-dynamic' if necessary.
script-src
High
'unsafe-inline' allows the execution of unsafe in-page scripts and event handlers. Consider using CSP nonces or hashes to allow scripts individually.
script-src
High

Audits

Allows users to paste into input fields
Preventing input pasting is a bad practice for the UX, and weakens security by blocking password managers. about user-friendly input fields.
Displays images with correct aspect ratio
Ensure that image display dimensions match their natural aspect ratio.
Serves images with appropriate resolution
For maximum image clarity, ensure images have natural dimensions and are proportional to the display size and pixel ratio.
Fonts with `font-display: optional` are preloaded
It is recommended that optional fonts are preloaded.

Audits

Page has the HTML doctype
Ensure a doctype is specified to prevent the browser from switching to quirks-mode.
Properly defines charset
It is advised to declare a character encoding, optionally via a <meta> tag in the first 1024 bytes of the HTML or in the Content-Type HTTP response header.

Audits

Avoids `unload` event listeners
The 'unload' event does not fire reliably, causing issues with browser optimizations such as the Back-Forward Cache. It is recommended that 'pagehide' or 'visibilitychange' events are used instead.
Detected JavaScript libraries
Below is a list of all front-end JavaScript libraries that were detected on the page.
Name Version
Angular
13.3.12
Avoids deprecated APIs
Avoid deprecated APIs which will eventually be removed the browser.
No issues in the `Issues` panel in Chrome Devtools
There may be unresolved issues logged to Chrome Devtools.

Audits

Does not use HTTPS — 1 insecure request found
Ensure that all pages are protected with HTTPS (including those that do not handle sensitive data) as HTTPS prevents tampering and passive listening on communications between the app and its users. Additionally, HTTPS is a prerequisite for HTTP/2 and many new web platform APIs.
Insecure URL Request Resolution
http://security.com/
Allowed

Audits

Browser errors were logged to the console
Below is a list of all errors logged to the console, which indicate unresolved problems on the site.
Source Description
Failed to load resource: the server responded with a status of 403 (Forbidden)
Missing source maps for large first-party JavaScript
Consider deploying source maps for added benefits such as the ability to debug while in production.
URL Map URL
https://symantec-enterprise-blogs.security.com/blogs/main.dc0a9d5f6aeae93c.js
https://static.cloudflareinsights.com/beacon.min.js/vb26e4fa9e5134444860be286fd8771851679335129114
https://static.cloudflareinsights.com/beacon.min.js/performance.min.js.map
85

SEO

Indicates how well the page is optimized for ranking in search engines and highlights Search Engine Optimization (SEO) opportunities for security.com. This includes optimizations such as providing meta data.

Mobile Friendly

Has a `<meta name="viewport">` tag with `width` or `initial-scale`
It is advised to use a '<meta name="viewport">' tag for the optimization of security.com on mobile screens.
Document uses legible font sizes — 99.71% legible text
Font sizes of 12px or less are too small to most mobile users without user gestures and further action. Aim for more than 60% of page text to use font sizes greater than 12px.
Source Selector % of Page Text Font Size
.rc-anchor-normal .rc-anchor-pt, .rc-anchor-invisible .rc-anchor-pt, .rc-anchor-compact .rc-anchor-pt
0.12%
8px
.rc-anchor-logo-text
0.08%
10px
.modal__close
0.05%
0px
.nav-toggle
0.04%
0px
99.71%
≥ 12px
Tap targets are sized appropriately — 100% appropriately sized tap targets
Interactive elements (such as buttons and links) should be appropriately spaced, sized and easy enough to select or tap with regard to their surrounding elements.

Content Best Practices

Document has a `<title>` element
Search engines, screen reader users and other assistive technology users rely on the title to provide an overview of the page and to help determine if the page is relevant to their search.
Links have descriptive text
Make use of descriptive link text to assist search engines in understanding the content.
Image elements have `[alt]` attributes
Provide short and descriptive alternative text where possible on informative elements.
Document has a valid `hreflang`
Search engines can be instructed to list specific versions of a page for a given language or region through the use of hreflang links.
Document has a valid `rel=canonical`
Search engines can be suggested which URL should be shown in search results through the use of canonical links.
Document avoids plugins
The content of plugins cannot be indexed by search engines and many devices either restrict or do not support them.

Crawling and Indexing

Page has successful HTTP status code
Avoid pages with unsuccessful HTTP status codes as they may not be indexed by search engines.
Page isn’t blocked from indexing
Pages that cannot be crawled by search engines cannot be indexed or included in their search results. Ensure that search engines have permission to crawl all pages that should be indexed.
robots.txt is valid
Malformed robots.txt files prevent crawlers from understanding how a site wants to be crawled or indexed, which can be devastating to SEO.

Content Best Practices

Document does not have a meta description
Meta descriptions may be used by search engines when displaying a link to the page and should concisely summarize the page's content.

Crawling and Indexing

Links are not crawlable
Ensure that the 'href' attribute of anchor elements links to the appropriate destination. This allows for more pages of the site to be discovered by search engines.

Manual Checks

Structured data is valid
Structured data can be validated through the use of the Structured Data Testing Tool and the Structured Data Linter.
67

PWA

Indicates how valid the aspects of a Progressive Web App (PWA) are for the page and highlights opportunities to enable/improve the PWA of security.com. This includes details about web app manifests.

Installable

Web app manifest and service worker meet the installability requirements
User engagement may be increased by leveraging the browsers ability to proactively prompt users to add the app to their homescreen.

PWA Optimized

Sets a theme color for the address bar.
A theme may be applied to the browser address bar, which ideally can be made to match the site.
View Data
Content is sized correctly for the viewport
Ensure that the width of the app's content matches the width of the viewport, otherwise the app might not be optimized for mobile screens.
Has a `<meta name="viewport">` tag with `width` or `initial-scale`
It is advised to use a '<meta name="viewport">' tag for the optimization of security.com on mobile screens.

PWA Optimized

Does not register a service worker that controls page and `start_url`
A service worker is used to provide Progressive Web Apps the use of features such as working offline, the ability for the app to be added to the homescreen as well as push notifications.
Is not configured for a custom splash screen
Themed splash screens ensure a high-quality user experience at launch for app users.
View Data
Manifest doesn't have a maskable icon
Maskable icons are great to ensure that images fill the entire shape when installing the app on a device.

Manual Checks

Site works cross-browser
Ensure that the Progressive Web App works correctly across every major browser.
Page transitions don't feel like they block on the network
Users perceive apps with responsive, snappy transitions as higher peforming and ensures a great user experience, even on a slow network.
Each page has a URL
Ensure that all pages are deep linkable via URL. They should also be unique for the purpose of shareability on social media.
Hosting

Server Location

Server IP Address: 50.112.202.115
Continent: North America
Country: United States
United States Flag
Region: Oregon
City: Boardman
Longitude: -119.7257
Latitude: 45.8234
Currencies: USD
USN
USS
Languages: English

Web Hosting Provider

Name IP Address
Amazon.com, Inc.
Registration

Domain Registrant

Private Registration: No
Name: Domain Administrator
Organization: CA, Inc.
Country: US
City: San Jose
State: CA
Post Code: 95131
Email: domreg-cai-admin@ca.com
Phone: +1.4084338000
Note: Registration information is derived from various sources and may be inaccurate.

Domain Registrar

Name IP Address
CSC CORPORATE DOMAINS, INC. 204.74.99.103
Security

Visitor Safety

Mature Content: Not Likely
McAfee WebAdvisor Rating: Safe
WOT Rating:
WOT Trustworthiness:
WOT Child Safety:
Note: Safety information is not guaranteed.

SSL/TLS Certificate

Issued To: sni.cloudflaressl.com
Issued By: Cloudflare Inc ECC CA-3
Valid From: 9th June, 2022
Valid To: 9th June, 2023
Subject: CN = sni.cloudflaressl.com
O = Cloudflare, Inc.
L = San Francisco
S = US
Hash: c959965e
Issuer: CN = Cloudflare Inc ECC CA-3
O = Cloudflare, Inc.
S = US
Version: 2
Serial Number: 17334286074978450528435234537509174440
Serial Number (Hex): 0D0A7649ABE617AF4B42A417B7B73CA8
Valid From: 9th June, 2024
Valid To: 9th June, 2024
Signature Algorithm (Short Name): ecdsa-with-SHA256
Signature Algorithm (Long Name): ecdsa-with-SHA256
Authority Key Identifier: keyid:A5:CE:37:EA:EB:B0:75:0E:94:67:88:B4:45:FA:D9:24:10:87:96:1F
Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication
CRL Distribution Points:
Full Name:
URI:http://crl3.digicert.com/CloudflareIncECCCA-3.crl

Full Name:
URI:http://crl4.digicert.com/CloudflareIncECCCA-3.crl

Certificate Policies: Policy: 2.23.140.1.2.2
CPS: http://www.digicert.com/CPS

Authority Information Access: OCSP - URI:http://ocsp.digicert.com
CA Issuers - URI:http://cacerts.digicert.com/CloudflareIncECCCA-3.crt

SCT List: Signed Certificate Timestamp:
Version : v1 (0x0)
Log ID : E8:3E:D0:DA:3E:F5:06:35:32:E7:57:28:BC:89:6B:C9:
03:D3:CB:D1:11:6B:EC:EB:69:E1:77:7D:6D:06:BD:6E
Timestamp : Jun 9 03:58:47.658 2022 GMT
Extensions: none
Signature : ecdsa-with-SHA256
30:45:02:20:08:45:EA:3E:BB:0A:6B:16:2B:48:9D:5B:
2F:4C:A8:00:FA:BB:ED:04:13:CB:88:2F:D4:C6:C3:E6:
33:AC:A5:31:02:21:00:B7:0B:AB:BA:00:FB:13:F0:5A:
3D:4A:50:2E:09:FA:DF:1A:08:0A:A3:E8:B9:87:E6:D7:
62:83:0B:8E:B1:B9:84
Signed Certificate Timestamp:
Version : v1 (0x0)
Log ID : 35:CF:19:1B:BF:B1:6C:57:BF:0F:AD:4C:6D:42:CB:BB:
B6:27:20:26:51:EA:3F:E1:2A:EF:A8:03:C3:3B:D6:4C
Timestamp : Jun 9 03:58:47.714 2022 GMT
Extensions: none
Signature : ecdsa-with-SHA256
30:46:02:21:00:CD:A8:C7:F8:CA:53:8B:31:C9:40:36:
3D:49:BD:C0:7F:0D:5C:B5:07:28:E2:3A:D4:23:4B:84:
30:DF:CE:92:F5:02:21:00:FB:2A:E8:C1:66:E2:38:BD:
81:17:B0:E0:19:E9:74:88:F7:05:96:8E:64:D4:7D:06:
1E:8C:8C:D1:46:BE:69:5A
Signed Certificate Timestamp:
Version : v1 (0x0)
Log ID : B7:3E:FB:24:DF:9C:4D:BA:75:F2:39:C5:BA:58:F4:6C:
5D:FC:42:CF:7A:9F:35:C4:9E:1D:09:81:25:ED:B4:99
Timestamp : Jun 9 03:58:47.690 2022 GMT
Extensions: none
Signature : ecdsa-with-SHA256
30:45:02:20:1D:61:E1:A2:10:C4:3A:B6:29:44:A6:60:
F7:62:C9:87:10:D5:B4:73:D6:C1:BD:68:5C:E3:F4:DD:
0D:AC:B7:56:02:21:00:A5:82:F5:7D:CC:8C:1B:F5:3F:
FC:34:0E:13:7E:6D:7D:60:EF:CA:EF:31:09:FF:A8:A9:
A9:63:31:67:51:77:CD
Key Usage: Digital Signature
Basic Constraints: CA:FALSE
Subject Alternative Name: DNS:symantec-enterprise-blogs.security.com
DNS:sni.cloudflaressl.com
Technical

DNS Lookup

A Records

Host IP Address Class TTL
security.com. 50.112.202.115 IN 3599
security.com. 52.13.171.212 IN 3599
security.com. 54.68.22.26 IN 3599

NS Records

Host Nameserver Class TTL
security.com. pdns1.cscdns.net. IN 3599
security.com. pdns2.cscdns.net. IN 3599

SOA Records

Domain Name Primary NS Responsible Email TTL
security.com. lvn-exdns-1.broadcom.net. domains\.admin.broadcom.com. 3599

HTTP Response Headers

HTTP-Code: HTTP/1.1 200 OK
Date: 25th March, 2023
Content-Type: text/html; charset=utf-8
Cache-Control: public, max-age=60, s-maxage=600
Server: cloudflare
Connection: keep-alive
X-Frame-Options: SAMEORIGIN
Strict-Transport-Security: max-age=15552000; includeSubDomains
X-Content-Type-Options: nosniff
X-Xss-Protection: 0
Content-Security-Policy: default-src 'self' cdn.cookielaw.org geolocation.onetrust.com js.driftt.com play.vidyard.com privacyportal.onetrust.com script.crazyegg.com sed-cms.broadcom.com staging-symantec-enterprise-blogs.security.com www.google.com www.gstatic.com www.googletagmanager.com www.google-analytics.com www.youtube.com;img-src 'self' cdn.vidyard.com play.vidyard.com symantec-enterprise-blogs.security.com www.google-analytics.com i.ytimg.com cdn.cookielaw.org;script-src 'self' cdn.cookielaw.org geolocation.onetrust.com js.driftt.com play.vidyard.com script.crazyegg.com static.cloudflareinsights.com www.google.com www.gstatic.com www.googletagmanager.com www.google-analytics.com www.youtube.com 'unsafe-inline' 'unsafe-eval';object-src 'none';font-src 'self';style-src 'self' 'unsafe-inline';upgrade-insecure-requests;base-uri 'self';block-all-mixed-content;form-action 'self';frame-ancestors 'self';script-src-attr 'none'
Vary: Accept-Encoding
Via: 1.1 vegur
CF-Cache-Status: EXPIRED
CF-RAY: 7ad42b60da5b191e-EWR

Whois Lookup

Created: 12th May, 1994
Changed: 30th January, 2023
Expires: 13th May, 2023
Registrar: CSC CORPORATE DOMAINS, INC.
Status: clientTransferProhibited
Nameservers: edns161.ultradns.biz
edns161.ultradns.com
edns161.ultradns.net
edns161.ultradns.org
Owner Name: Domain Administrator
Owner Organization: CA, Inc.
Owner Post Code: 95131
Owner City: San Jose
Owner State: CA
Owner Country: US
Owner Phone: +1.4084338000
Owner Email: domreg-cai-admin@ca.com
Admin Name: Domain Administrator
Admin Organization: CA, Inc.
Admin Post Code: 95131
Admin City: San Jose
Admin State: CA
Admin Country: US
Admin Phone: +1.4084338000
Admin Email: domreg-cai-admin@ca.com
Tech Name: Domain Administrator
Tech Organization: CA, Inc.
Tech Street: 1320 Ridder Park Drive
Tech Post Code: 95131
Tech City: San Jose
Tech State: CA
Tech Country: US
Tech Phone: +1.4084338000
Tech Email: domains.admin@broadcom.com
Full Whois:
Domain Name: security.com
Registry Domain ID: 1332960_DOMAIN_COM-VRSN
Registrar WHOIS Server: whois.corporatedomains.com
Registrar URL: www.cscprotectsbrands.com
Updated Date: 2023-01-30T10:45:07Z
Creation Date: 1994-05-12T00:00:00Z
Registrar Registration Expiration Date: 2023-05-13T04:00:00Z
Registrar: CSC CORPORATE DOMAINS, INC.
Sponsoring Registrar IANA ID: 299
Registrar Abuse Contact Email: domainabuse@cscglobal.com
Registrar Abuse Contact Phone: +1.8887802723
Domain Status: clientTransferProhibited http://www.icann.org/epp#clientTransferProhibited
Registry Registrant ID:
Registrant Name: Domain Administrator
Registrant Organization: CA, Inc.
Registrant Street:
Registrant City: San Jose
Registrant State/Province: CA
Registrant Postal Code: 95131
Registrant Country: US
Registrant Phone: +1.4084338000
Registrant Phone Ext:
Registrant Fax: +1.4089045202
Registrant Fax Ext:
Registrant Email: domreg-cai-admin@ca.com
Registry Admin ID:
Admin Name: Domain Administrator
Admin Organization: CA, Inc.
Admin Street:
Admin City: San Jose
Admin State/Province: CA
Admin Postal Code: 95131
Admin Country: US
Admin Phone: +1.4084338000
Admin Phone Ext:
Admin Fax: +1.4089045202
Admin Fax Ext:
Admin Email: domreg-cai-admin@ca.com
Registry Tech ID:
Tech Name: Domain Administrator
Tech Organization: CA, Inc.
Tech Street: 1320 Ridder Park Drive
Tech City: San Jose
Tech State/Province: CA
Tech Postal Code: 95131
Tech Country: US
Tech Phone: +1.4084338000
Tech Phone Ext:
Tech Fax: +1.4089045202
Tech Fax Ext:
Tech Email: domains.admin@broadcom.com
Name Server: edns161.ultradns.com
Name Server: edns161.ultradns.biz
Name Server: edns161.ultradns.org
Name Server: edns161.ultradns.net
DNSSEC: unsigned
URL of the ICANN WHOIS Data Problem Reporting System: http://wdprs.internic.net/
>>> Last update of WHOIS database: 2023-01-30T10:45:07Z <<<

For more information on Whois status codes, please visit https://icann.org/epp

Corporation Service Company(c) (CSC) The Trusted Partner of More than 50% of the 100 Best Global Brands.

Contact us to learn more about our enterprise solutions for Global Domain Name Registration and Management, Trademark Research and Watching, Brand, Logo and Auction Monitoring, as well SSL Certificate Services and DNS Hosting.

NOTICE: You are not authorized to access or query our WHOIS database through the use of high-volume, automated, electronic processes or for the purpose or purposes of using the data in any manner that violates these terms of use. The Data in the CSC WHOIS database is provided by CSC for information purposes only, and to assist persons in obtaining information about or related to a domain name registration record. CSC does not guarantee its accuracy. By submitting a WHOIS query, you agree to abide by the following terms of use: you agree that you may use this Data only for lawful purposes and that under no circumstances will you use this Data to: (1) allow, enable, or otherwise support the transmission of mass unsolicited, commercial advertising or solicitations via direct mail, e-mail, telephone, or facsimile; or (2) enable high volume, automated, electronic processes that apply to CSC (or its computer systems). CSC reserves the right to terminate your access to the WHOIS database in its sole discretion for any violations by you of these terms of use. CSC reserves the right to modify these terms at any time.

Register your domain name at http://www.cscglobal.com

Nameservers

Name IP Address
edns161.ultradns.biz 204.74.67.161
edns161.ultradns.com 204.74.66.161
edns161.ultradns.net 204.74.110.161
edns161.ultradns.org 204.74.111.161
Related

Subdomains

Similar Sites

Domain Valuation Snoop Score
0/5
$572 USD
$10 USD 1/5
$757 USD 1/5
$1,024 USD 1/5

Organic Search (US) Competitors

Backlink Competitors

Sites with the same domain name

Domain Valuation Snoop Score
0/5
0/5
0/5
$10,007 USD 2/5

Sites hosted on the same IP address

Domain Valuation Snoop Score
0/5
0/5
0/5