Surf.security - SEO Checker

Overview of the SEO Check
Meta information
100% 
Page quality
80% 
Page structure
58% 
Link structure
25% 
Server
89% 
External factors
100% 
SEO Score
Response time
1.64 s
File size
621.40 kB
Words
1442
Media files
23
Number of links
68 internal / 10 external

Task list of SEO Improvements

Meta specifications

Title
(Critically important)
The Enterprise Zero Trust Browser
The length of the page title is perfect. (310 pixels out of 580 max pixel length)
There are no duplicate words in the title
Meta description
(Critically important)
Zero Trust browser is an innovative solution that shifts from existing tools like VPN/RBI/CASB/VDI to simplify the security stack and enhance the security.
The length of the meta description is perfect. (943 pixels out of 1000 max pixel length)
Crawlability
(Critically important)
There are no problems in accessing the website.
Canonical URL
(Important)
https://www.surf.security/
There is a valid canonical link specified.
Language
(Somewhat important)
Language detected in text: en
Language defined in HTML: en
Language defined in HTTP-Equiv meta tag: en
Server location: United States of America
The following language is defined by HTML: en
Alternate/Hreflang Links
(Somewhat important)
There are no alternate links specified on this page.
Other meta tags
(Somewhat important)
There is no rel next meta tag on this page.
There is no rel prev meta tag on this page.
Domain
(Somewhat important)
The domain is no subdomain.
The domain length is good.
The domain does not contain non-latin characters.
Page URL
(Somewhat important)
No parameters were found in the URL.
No session ID was found in the URL.
The URL does not have too many subdirectories.
Charset encoding
(Somewhat important)
The charset encoding (UTF-8) is set correctly.
Doctype
(Nice to have)
The doctype HTML 5 is set correctly.
The doctype is placed at first in the HTML code.
Favicon
(Nice to have)
The favicon is linked correctly.

Meta tags

NameValue
descriptionZero Trust browser is an innovative solution that shifts from existing tools like VPN/RBI/CASB/VDI to simplify the security stack and enhance the security.
viewportwidth=device-width, initial-scale=1
generatorHubSpot
langen
twitter:descriptionZero Trust browser is an innovative solution that shifts from existing tools like VPN/RBI/CASB/VDI to simplify the security stack and enhance the security.
twitter:titleThe Enterprise Zero Trust Browser
twitter:imagehttps://www.surf.security/hubfs/SURFBOARD.png
twitter:image:altSURF Security www.surf.security
twitter:cardsummary_large_image
og:descriptionZero Trust browser is an innovative solution that shifts from existing tools like VPN/RBI/CASB/VDI to simplify the security stack and enhance the security.
og:titleThe Enterprise Zero Trust Browser
og:imagehttps://www.surf.security/hubfs/SURFBOARD.png
og:image:width2304
og:image:height1792
og:image:altSURF Security www.surf.security
og:urlhttps://www.surf.security
content-languageen
charsetutf-8

Test up to 1.000 webpages of surf.security with our free plan!

Try For Free
No trial. It's just free!

Page quality

Content
(Critically important)
This page contains 1442 words. That's ok.
30% of the text are stop words.
Keywords used in the page title are also used in the page content. That's good!
Words from the H1 heading are used in the page content.
The page contains a listing, which indicates a good text layout.
17 paragraphs were found on this page.
The text content is perfect.
No placeholders texts or images were found.
There are no duplicates on the site.
The average number of words per sentence of 17.65 words is good.
Frames
(Critically important)
This page does not use a frameset.
Mobile optimization
(Somewhat important)
No Apple touch icon is specified.
The file size of the HTML document is very large (621.4 kB).
A viewport "width=device-width, initial-scale=1" is provided.
Bold and strong tags
(Somewhat important)
The usage of strong and bold tags is perfect. We recommend the use of up to 29 tags for this page.
Image SEO
(Somewhat important)
Alt text (alternative text) is correctly used on all found images.
Social Networks
(Nice to have)
There are only a few social sharing widgets on the page. Make your website popular in social networks with social sharing widgets.
Additional markup
(Nice to have)
No additional page markup was found.
HTTPS
(Somewhat important)
This website uses HTTPS to protect privacy and integrity of the exchanged data.
All included files are also transferred via HTTPS.

Page structure

H1 heading
(Critically important)
SURF Security's Zero Trust browser® & extension
The H1 heading is perfect.
Headings
(Important)
There are 43 headings on the page. The amount of headings should be in a more proper relation to the amount of text.
Some headings do not have any content.

Heading structure

Heading levelContent
H1 SURF Security's Zero Trust browser® & extension
H2 Transform your browser into your strongest security asset
H2 Solving the security needs of the modern workforce
H2 Why SURF is trusted by IT & Security Teams
H2 Let's SURF together
H3 Zero-Trust Access
H4 Empty heading
H4 Empty heading
H4 Empty heading
H4 bluesnap logo-1
H4 Empty heading
H4 CISO Of a top Financial Company: "A Different Approach to end point Security, that can change the future of browsing from "The Biggest Risk" to "The Biggest Security Asset"
H5 End-to-End Encryption
H5 Centralized Control
H5 Empty heading
H5 Jason Ozin
H5 SURF simplifies security and control, creating one access point that reduces the threat landscape immediately. The platform observes every interaction between users and applications enabling full a...
H5 SURF's zero-trust protocols protect against unauthorized endpoints and users accessing company resources on-prem or in the cloud. Leverage built-in extensions management, DLP, phishing prevention, ...
H5 Increasing productivity , SURF delivers the same user experience as other chromium-based browsers and secures the access to all SaaS and on-premise applications without the complexity of VDI / RBI ...
H5 Deployment is fast and simple. Your entire organization is protected in minutes. SURF saves you time and resources, ensuring your security teams can operate proactively, not reactively, in addressi...
H5 Gerhard Eschelbeck Cyber Security Executive
H5 Sesh Sundaram CTO
H5 Yair Petrover, CISO
H5 Liad Pichon CISO
H5 Alon Sagi, CISO
H5 Samuil Genadi, Project Manager
H6 'Zero trust, Zero fear' White Paper Is Now Available
H6 Enable safe browsing company wide with phishing protection and malware scanning. End-to-end encryption, DLP and many other capabilities are built in.
H6 Get secure, consistent, and fast access from any device to all your SaaS or on-premise applications. 
H6 Maximize productivity with a friction-less user experience - get the same look-and-feel as traditional browsers.
H6 Eliminate the complexity and multiplicity of the old stack of access tools. Gain control of Shadow IT. 
H6 Simplify and merge control of the security stack down to one access point. Reduce the threat landscape, and free-up security budgets.
H6 SSO and Zero-Trust controls guarantee every user’s security and access across corporate apps and data. Execute auto encryption on all data transfers and enforce DLP.
H6 Gain kernel-level identity-first defense against abnormal user behavior, phishing, cyber-attacks, and data breaches with safe browsing.
H6 Secure expansion and diversity of devices - corporate and BYOD. Manage hybrid work, align employee roles, and control Shadow IT - all in one tool.
H6 Streamline single-access consolidation, providing operational consistency that eliminates support actions
H6 Integrate with existing SSO and MFA identity-first protocols across all corporate assets, drastically lowering user-initiated and data security incidents
H6 Tackle Shadow IT, increase productivity with fast asset accessibility, and benefit from high performance and safe ad-free browsing with a frictionless user experience
H6 Deploy in minutes and simplify administration of approvals and controls for remote work and BYOD, reduce support tickets for onboarding, and speed familiarization with corporate policies
H6 Block anyone and anything outside or already inside your network from compromising your compliance policies
H6 Enforce policies to strengthen compliance with GDPR, CCPA/CPR, regulatory requirements (PCI-DSS, HIPAA), and technology frameworks (ISO 27001, CIS controls, SOC1/2)
H6 Automatically adhere to operational authentication and access including MFA, data encryption, identity protection, and endpoint security - all controlled at kernel level
H6 Implement a centralized point of control that aligns with NIST, NCSC and NSA Zero-Trust guiding principles and design concepts - simplifying your ZTNA strategy
H6 Enforce DLP with internal or external data encryption for transfers and downloads
H6 Govern the first point of data access for all users, devices, and applications with Zero-Trust identity-first policies
H6 Secure each target data destination automatically based on specific policies, reducing the need for data policy training budgets
H6 Ease compliance adherence for regulations such as GDPR, ePR (EU ePrivacy Regulation), CCPA (CPR), PSD2, and anti-bribery and corruption laws
H6 2024 Surf Security Inc. All Rights Reserved
Some internal links have dynamic parameters. All internal URLs, which are not marked as nofollow, should not contain dynamic parameters.
Some anchor texts are used more than once.
The number of internal links is ok.
None of the anchor texts is too long.
There are 10 external links on this page.
LinkAttributesAnchor text
/the-cisos-guide-to-happiness?...New window Subdomain Download Here
https://www.surf.security/Subdomain IMG-ALT header Logo
https://www.surf.security/Subdomain Home
/solutionSubdomain Solution
/solution?tab_id=cioSubdomain CIOs
/solution?tab_id=cisoSubdomain CISOs
/solution?tab_id=it-and-securi...Subdomain IT and Security teams
/solution?tab_id=compliance-of...Subdomain Compliance Officers
/solution?tab_id=dpoSubdomain DPOs
/platform/fullbrowserSubdomain Products
/platform/fullbrowserSubdomain Zero Trust Browser
/platform/extSubdomain Zero Trust Extension
/use-casesSubdomain Use Cases
/security-of-generative-ai-toolsSubdomain Security For Gen-AI
/use-cases?tab_id=secure-third...Subdomain Secure Third Party Contractors
/use-cases?tab_id=employee-pri...Subdomain Employee Privacy
/use-cases?tab_id=replace-vdiSubdomain Replace VDI
/use-cases?tab_id=bring-your-o...Subdomain Bring Your Own Device
/use-cases?tab_id=distributed-...Subdomain Distributed workforce protection
/use-cases?tab_id=admin-rights...Subdomain Admin rights for developers
/use-cases?tab_id=endpoint-dat...Subdomain Endpoint Data Encryption
/use-cases?tab_id=mergers-and-...Subdomain Mergers and Acquisitions
/use-cases?tab_id=ensure-compl...Subdomain Ensure Compliance
https://blog.surf.security/External Subdomain Resources
https://blog.surf.security/all...External Subdomain Blogs
https://blog.surf.security/all...External Subdomain White Papers
https://blog.surf.security/all...External Subdomain Press
https://www.surf.security/aboutSubdomain About Us
/freetrialSubdomain Contact us
/the-cisos-guide-to-happiness?...New window Subdomain Download the 'Zero Trust' White Paper
/book-a-demo?hsLang=enSubdomain Book a Demo
/platform/fullbrowser?hsLang=enSubdomain Platform Page
/book-a-demo?hsLang=enSubdomain Book A Demo
/contact-us?hsLang=enSubdomain Contact Us
/use-cases?hsLang=enSubdomain Explore Use Cases
/platform/fullbrowser?hsLang=enSubdomain Explore the Platform
/home?hsLang=enView More Details
/solution?tab_id=cio&hsLang=enSubdomain Learn More About CIOs
/home?hsLang=enText duplicate View More Details
/solution?tab_id=ciso&hsLang=enSubdomain Learn More About CISOs
/home?hsLang=enText duplicate View More Details
/solution?tab_id=it-and-securi...Subdomain Learn More About IT & Security
/home?hsLang=enText duplicate View More Details
/solution?tab_id=compliance-of...Subdomain Learn More About Compliance Offer
/home?hsLang=enText duplicate View More Details
/solution?tab_id=dpo&hsLang=enSubdomain Learn More About DPOs
https://www.surf.security/Subdomain IMG-ALT logo-transparent-file1-4
/contact-us?hsLang=enSubdomain Text duplicate Contact Us
https://www.linkedin.com/compa...New window External Subdomain No Text
https://twitter.com/surf_securityNew window External No Text
https://www.youtube.com/channe...New window External Subdomain No Text
/platform/fullbrowserSubdomain Full Zero Trust Browser
/platform/extSubdomain SURF Zero Trust Extension
https://www.surf.security/oktaSubdomain SURF + Okta
/solution?tab_id=cioSubdomain Text duplicate CIOs
/solution?tab_id=cisoSubdomain Text duplicate CISOs
/solution?tab_id=it-and-securi...Subdomain IT and Security Teams
/solution?tab_id=compliance-of...Subdomain Text duplicate Compliance Officers
/solution?tab_id=dpoSubdomain DPO
/security-of-generative-ai-toolsSubdomain Security of Generative AI Tools
/use-cases?tab_id=secure-third...Subdomain Text duplicate Secure Third Party Contractors
/use-cases?tab_id=employee-pri...Subdomain Text duplicate Employee Privacy
/use-cases?tab_id=replace-vdiSubdomain Text duplicate Replace VDI
/use-cases?tab_id=bring-your-o...Subdomain Text duplicate Bring Your Own Device
/use-cases?tab_id=distributed-...Subdomain Text duplicate Distributed workforce protection
/use-cases?tab_id=admin-rights...Subdomain Text duplicate Admin rights for developers
/use-cases?tab_id=endpoint-dat...Subdomain Text duplicate Endpoint Data Encryption
/use-cases?tab_id=mergers-and-...Subdomain Text duplicate Mergers and Acquisitions
/use-cases?tab_id=ensure-compl...Subdomain Text duplicate Ensure Compliance
https://blog.surf.security/all...External Subdomain Text duplicate Blogs
https://blog.surf.security/all...External Subdomain WhitePapers
https://blog.surf.security/all...External Subdomain Text duplicate Press
https://www.surf.security/aboutSubdomain About Surf
/about?tab_id=aboutSubdomain People
/about?tab_id=whySurfSubdomain Why Surf
/about?tab_id=CareersSubdomain Careers
/privacy-policy?hsLang=enSubdomain Privacy Policy
/terms-and-conditions?hsLang=enNew window Subdomain Terms & Condition

Server configuration

HTTP redirects
(Critically important)
This page redirects to "https://www.surf.security/"
HTTP header
(Important)
No X-Powered HTTP header is sent.
This page uses GZip for compressed data transmission.
Performance
(Somewhat important)
The page response time is very slow (1.64 seconds). The response time should be less than 0.4 seconds. Slow websites are bad for search engine bots and also result in bad user experience.
The file size of the HTML document is very large (621 kB).

HTTP Response Header

NameValue
dateFri, 16 Aug 2024 14:07:30 GMT
content-typetext/html;charset=utf-8
cf-ray8b41fdb31c479b8c-FRA
cf-cache-statusEXPIRED
cache-controls-maxage=120,max-age=5
last-modifiedFri, 16 Aug 2024 14:07:30 GMT
link</hs/hsstatic/keyboard-accessible-menu-flyouts/static-1.17/bundles/project.js>; rel=preload; as=script, </hs/hsstatic/cos-i18n/static-1.53/bundles/project.js>; rel=preload; as=script
strict-transport-securitymax-age=31536000
varyorigin, Accept-Encoding
access-control-allow-credentialsfalse
cache-tagCT-75061338951,P-21528654,W-74933956757,CW-74933237086,CW-75041327508,CW-75049783888,CW-75155838622,CW-77086587980,CW-78663672649,CW-79784081559,CW-97788105223,CW-97795886353,E-74924506154,E-74924905047,E-74924905054,E-74924951362,E-74928066109,E-74928287328,E-74928331340,MENU-74933956757,PGS-ALL,SW-0,GC-75170536878,GC-75804117780,GC-75804947006,GC-77092612695
content-security-policyupgrade-insecure-requests
edge-cache-tagCT-75061338951,P-21528654,W-74933956757,CW-74933237086,CW-75041327508,CW-75049783888,CW-75155838622,CW-77086587980,CW-78663672649,CW-79784081559,CW-97788105223,CW-97795886353,E-74924506154,E-74924905047,E-74924905054,E-74924951362,E-74928066109,E-74928287328,E-74928331340,MENU-74933956757,PGS-ALL,SW-0,GC-75170536878,GC-75804117780,GC-75804947006,GC-77092612695
referrer-policyno-referrer-when-downgrade
x-content-type-optionsnosniff
x-envoy-upstream-service-time680
x-evy-trace-listenerlistener_https
x-evy-trace-route-configurationlistener_https/all
x-evy-trace-route-service-nameenvoyset-translator
x-evy-trace-served-by-podiad02/cms-bots-td/envoy-proxy-76ff5bf47d-8kqwd
x-evy-trace-virtual-hostall
x-hs-cache-configBrowserCache-5s-EdgeCache-120s
x-hs-content-id75061338951
x-hs-hub-id21528654
x-hubspot-correlation-id7de76aa2-aab1-4828-b176-94543199358f
x-request-id7de76aa2-aab1-4828-b176-94543199358f
set-cookie262 Characters
report-to{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7zs%2BYbxSGuozYvDdaIPg3xyKYG1MBMdhChrKyFXRybvAFN%2BQ1RPZSCB%2BrTH3yuGSdx9DCdqDlUrVew2KDluCDn3hVd779KrtSwy%2FuLlYxM6%2FkgOyPFagxllD72dq7pcx6AST"}],"group":"cf-nel","max_age":604800}
nel{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
servercloudflare
content-encodinggzip
alt-svch3=":443"; ma=86400
statuscode200
http_versionHTTP/2

External factors

This website has excellent links from other websites.
This page has backlinks from 45 referring domains.
This page has 96 backlinks.
This page has backlinks from 39 different ip addresses.

Links from Wikipedia

No links from Wikipedia were found.

Robots.txt

User-agent: *
Disallow: /_hcms/preview/
Disallow: /hs/manage-preferences/
Disallow: /hs/preferences-center/
Disallow: /*?*hs_preview=*
Disallow: /*?*hsCacheBuster=*

Search preview

www.surf.security
The Enterprise Zero Trust Browser
Zero Trust browser is an innovative solution that shifts from existing tools like VPN/RBI/CASB/VDI to simplify the security stack and enhance the security.

Most important keywords

Following keywords were found. You can check the keyword optimization of this page for each keyword.

KeywordResultRecheck
Security86%Check
Zero82%Check
Browser82%Check
trust82%Check
Zero Trust82%Check
Zero Trust Browser82%Check
SURF Security80%Check
Zero Trust browser extension76%Check
Enterprise Zero Trust Browser75%Check
SURF74%Check

Test up to 1.000 webpages of surf.security with our free plan!

Try For Free
No trial. It's just free!

Cookie Policy

We use cookies to make our site work and also for analytics and advertising purposes. You can enable or disable optional cookies as desired. See the following links for more information.

We need these so the site can function properly

So we can better understand how visitors use our website

So we can serve you tailored ads and promotions