Paloaltonetworks.com - SEO Checker

Visión general del análisis SEO
Metadatos
61% 
Calidad de la página
37% 
Estructura
58% 
Enlazado
32% 
Servidor
84% 
Factores externos
100% 
Puntuación SEO
Tiempo de carga
0,44 s
Tamaño HTML
786,20 kB
Palabras
2063
Medios
33
Cantidad de enlaces
99 internos / 44 externos

Lista de tareas pendientes para mejorar tu SEO

Metadatos

Título
(Extremadamente importante)
Leader in Cybersecurity Protection & Software for the Modern Enterprises - Palo Alto Networks
Con 849 píxeles, el título de esta página es demasiado largo. Optimizar el título
No se repite ninguna palabra en el título.
Meta descripción
(Extremadamente importante)
Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud Architects & SOC Managers
La meta descripción es demasiado larga: 1000 píxelesOptimizar la descripción.
Rastreabilidad
(Extremadamente importante)
No se detectan problemas para acceder al sitio web.
Redirección canónica
(Importante)
https://www.paloaltonetworks.com/
La página tiene una redirección canónica correcta.
Idioma
(Poco importante)
Idioma reconocido automáticamente en el contenido: en
Idioma declarado en el código HTML: en-us
Ubicación geográfica del servidor: Estados Unidos de América
El idioma ha sido correctamente declarado en el código HTML: en-us.
Enlaces Alternate/Hreflang
(Poco importante)
No se ha encontrado ningún enlace alternativo (alternate) en esta página.
Otras Metaetiquetas
(Poco importante)
No se detecta ninguna metaetiqueta de paginación rel next en la página.
No se detecta ninguna metaetiqueta de paginación rel prev en la página.
Dominio
(Poco importante)
El dominio no es un subdominio.
La longitud del nombre del dominio es buena.
El dominio no contiene caracteres especiales.
URL de la página
(Poco importante)
No se detecta ningún parámetro dinámico en la URL.
No se detecta ningún ID de sesión en la URL.
La URL no contiene demasiados subdirectorios.
Codificación de caracteres
(Poco importante)
La codificación de caracteres (UTF-8) ha sido declarada correctamente.
Doctype
(Deseable)
La etiqueta doctype HTML 5 está configurada correctamente.
La declaración del doctype se ubica al inicio del código HTML.
Favicon
(Deseable)
El favicon está enlazado correctamente.

Metaetiquetas

NombreValor
content-typetext/html; charset=UTF-8
keywordsCloud Security, Network Security, Security Operations, CyberSecurity Leader
pan-keywordsCloud Security
descriptionImplement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud Architects & SOC Managers
viewportwidth=device-width, initial-scale=1, user-scalable=yes
imagehttps://www.paloaltonetworks.com/etc/clientlibs/pan-templates/seoimages/social-panw.png
msapplication-TileImage/etc/clientlibs/pan/img/favicons2020/mstile-144x144.png
msapplication-config/etc/clientlibs/pan/img/favicons2020/browserconfig.xml
msapplication-TileColor#da532c
theme-color#8ad3de
google-site-verificationyZTC3zLUAlohH5KdyGFhucj62F6WYFsceaLFqQjj3wM
langen-us
twitter:site@PaloAltoNtwks
twitter:creator@PaloAltoNtwks
twitter:titleLeader in Cybersecurity Protection & Software for the Modern Enterprises
twitter:descriptionImplement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud Architects & SOC Managers
twitter:cardsummary
twitter:imagehttps://www.paloaltonetworks.com/etc/clientlibs/pan-templates/seoimages/social-panw.png
og:site_namePalo Alto Networks
og:localeen_US
og:titleLeader in Cybersecurity Protection & Software for the Modern Enterprises
og:typewebsite
og:descriptionImplement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud Architects & SOC Managers
og:urlhttps://www.paloaltonetworks.com
og:imagehttps://www.paloaltonetworks.com/etc/clientlibs/pan-templates/seoimages/social-panw.png

¡Analiza ya gratis hasta 1.000 páginas de paloaltonetworks.com!

Registrarme Gratis
Puedes usar la suscripción Básica por tiempo ilimitado.

Calidad de la página

Contenido
(Extremadamente importante)
Algunas palabras del título no se repiten en el cuerpo del texto.
Algunas palabras del encabezado H1 no se repiten en el cuerpo del texto.
Hay 26 textos duplicados en esta página:
  • Texto duplicado 1: Zero Trust removes all implicit trust and continuously validates every...
  • Texto duplicado 2: The average enterprise runs 45 cybersecurity-related tools on its netw...
  • Texto duplicado 3: Instead of having multiple nonintegrated security controls across all ...
  • Texto duplicado 4: Point solutions can't match Prisma Cloud: a purpose-built platform tha...
  • Texto duplicado 5: Today's enterprises use a combination of architectures to deliver inno...
  • Texto duplicado 6: Meeting internal and external audits can be a challenge. Simplify your...
  • Texto duplicado 7: Unify your defenses and stop more threats with the industry's first ex...
  • Texto duplicado 8: Our consultants respond quickly, investigate deeply, and eradicate thr...
  • Texto duplicado 9: Our consultants work with you to mitigate cyber risk by performing tar...
  • Texto duplicado 10: Unit 42 collects and analyzes data globally, for up-to-the-minute thre...
  • Texto duplicado 11: Get complete Zero Trust Network Security to see and secure everything ...
  • Texto duplicado 12: Our cloud-delivered security services are natively integrated to provi...
  • Texto duplicado 13: A SASE solution provides networking and security delivered from the cl...
El número total de palabras en la página es bueno: 2063 palabras.
Un 28.7% del contenido está constituido por palabras vacías.
La página contiene un listado, lo que indica una buena estructuración del contenido.
Se han encontrado 37 párrafos en esta página.
No se detecta ningún placeholder de texto ni imagen.
La cantidad media de palabras por frase es buena: 17.02 palabras.
Frames
(Extremadamente importante)
Esta página no utiliza ningún frameset.
Optimización para móviles
(Poco importante)
Con 786.2 kB, el documento HTML es demasiado grande.
El valor de la etiqueta viewport es correcto: (width=device-width, initial-scale=1, user-scalable=yes).
Al menos un icono de Apple-Touch ha sido especificado.
Esta página carga 3 archivos JavaScript, lo cual es bueno.
Etiquetas Bold y Strong
(Poco importante)
Algunas etiquetas de negritas son demasiado largas (más de 70 caracteres). Con 97 caracteres:
"a “zero trust leader” in forrester’s zero trust extended ecosystem platform providers 2019 report".
Optimización de imágenes
(Poco importante)
La descripción del atributo ALT se utiliza correctamente en todas las imágenes rastreadas.
Redes Sociales
(Deseable)
Esta página apenas ofrece posibilidades de compartir el contenido en redes sociales. Con la integración de widgets puedes conseguir que tus contenidos se popularicen en redes.
Etiquetas markup adicionales
(Deseable)
No se detecta ninguna etiqueta markup (de Schema.org) adicional.
HTTPS
(Poco importante)
El sitio utiliza HTTPS para transferir datos de forma segura.
Todos los archivos incluidos se transfieren a través de HTTPS.

Lista de medios

URLAtributo ALTTítulo
/etc/clientlibs/clean/imgs/search-black.svgmagnifying glass search icon to open search field
.../clientlibs/clean/imgs/pan-logo-dark.svgPalo Alto Networks logo
/etc/clientlibs/clean/imgs/search-black.svgmagnifying glass search icon

Estructura de la página

Encabezado H1
(Extremadamente importante)
Palo Alto Networks named a Leader by Gartner® for Cortex XDR.
El encabezado H1 es óptimo.
Encabezados
(Importante)
Algunos de los encabezados H se repiten dos veces.
Hay 92 encabezados H en esta página. La cantidad de encabezados debería guardar una mejor proporción en relación al texto.

Estructura de los encabezados

Jerarquía de encabezadosContenido
H1 Palo Alto Networks named a Leader by Gartner® for Cortex XDR.
H2 203% three-year ROI
H2 AI and automation: The future of SecOps.
H2 2024 Unit 42 Incident Response Report
H2 We're securing the future, second by second
H2 Next-gen solutions for today's challenges
H2 Conquer any security challenge
H2 Solutions that serve the whole organization
H2 See what security without compromise looks like
H2 Enabling innovation at speed and scale
H2 Stay a step ahead with Palo Alto Networks
H2 Protecting Data and AI in 2024: What CISOs Need to Know
H2 Public Sector Ignite 2024
H2 Symphony Day 2024
H2 Introducing PAN-OS® 11.1 Cosmos
H2 See the Future with Cortex XSIAM 2.0
H2 Explore our threat research
H2 Explore valuable cybersecurity resources
H3 Secure any cloud
H3 Automate security operations
H3 Stop zero-day threats in zero time
H3 Secure hybrid workforces
H3 Respond faster with Threat Intelligence and Security Consulting
H3 Zero Trust Enterprise
H3 Cloud Native Security
H3 Security Operations
H3 Threat Intel & Consulting
H3 ML-Powered Network Security
H3 Cloud Delivered Security
H3 For CISOs
H3 For Heads of Infrastructure
H3 For Network Security Engineers
H3 For Cloud Architects
H3 For SOC Managers
H3 muvi Cinemas deploys blockbuster cybersecurity with Palo Alto Networks
H3 Globe Telecom strengthens security capabilities by deploying robust and timely solutions from Palo Alto Networks
H3 Linking Europe and Asia with a complete, connected security strategy
H3 integrated
H3 automated
H3 simple
H3 March 13, 2024 8am PST / 11am EST.
H3 April 2, 2024 7:30AM EST
H3 April 17, 2024
H3 Actionable insights for C-level executives
H3 Get today’s cybersecurity intel
H3 Build a foundational understanding of cybersecurity
H3 Benefit from our world-renowned threat intelligence team
H3 Future-proofing today’s industries
H3 Test drive our best-in-breed products
H3 Get the latest news, invites to events, and threat alerts
H3 Popular Resources
H3 Legal Notices
H3 Popular Links
H4 The value of platformization
H4 Come see where security operations are headed next.
H4 The insider’s guide to the latest threat insights.
H4 Achieve better security outcomes
H4 Simplify the infrastructure
H4 Decrease operational costs
H4 Gain visibility and protection across multi- and hybrid-clouds
H4 Secure hosts, containers, and serverless on any cloud platform
H4 Achieve and maintain compliance for any cloud environment
H4 Stop breaches with complete visibility and coordinated response
H4 Automate incident response and speed investigations
H4 Discover and monitor all of your internet-facing assets
H4 When you're under attack, call in the special forces
H4 Find out if you're prepared for the next high-profile cyberattack
H4 Stay ahead of the latest threats with world-class threat intelligence
H4 Secure users, apps and data anywhere - on-premise, in the cloud, or hybrid
H4 Prevent unknown threats in real time without compromising performance
H4 Reduce complexity with integrated security innovations
H4 Eliminate complex and inconsistently enforced security for remote users
H4 Separate point products for branch connectivity and security
H4 All users, all apps, protected anywhere
H4 Achieve better security outcomes Texto duplicado
H4 Simplify the infrastructure Texto duplicado
H4 Decrease operational costs Texto duplicado
H4 Gain visibility and protection across multi- and hybrid-clouds Texto duplicado
H4 Secure hosts, containers, and serverless on any cloud platform Texto duplicado
H4 Achieve and maintain compliance for any cloud environment Texto duplicado
H4 Stop breaches with complete visibility and coordinated response Texto duplicado
H4 Automate incident response and speed investigations Texto duplicado
H4 Discover and monitor all of your internet-facing assets Texto duplicado
H4 When you're under attack, call in the special forces Texto duplicado
H4 Find out if you're prepared for the next high-profile cyberattack Texto duplicado
H4 Stay ahead of the latest threats with world-class threat intelligence Texto duplicado
H4 Secure users, apps and data anywhere - on-premise, in the cloud, or hybrid Texto duplicado
H4 Prevent unknown threats in real time without compromising performance Texto duplicado
H4 Reduce complexity with integrated security innovations Texto duplicado
H4 Eliminate complex and inconsistently enforced security for remote users Texto duplicado
H4 Separate point products for branch connectivity and security Texto duplicado
H4 All users, all apps, protected anywhere Texto duplicado
Algunos textos ancla son demasiado largos.
Algunos enlaces internos contienen parámetros dinámicos. Las URL internas no deberían contener parámetros dinámicos, salvo que estén marcadas como nofollow.
Algunos textos ancla se repiten más de una vez en varios enlaces.
La cantidad de enlaces internos es adecuada.
Hay demasiados enlaces externos (44) en esta página.
EnlacePropiedadesTexto ancla
/Ivanti-VPN-exploit-responseNueva ventana Subdominio Ivanti Vulnerabilities? Learn about our no-cost, no-obligation emergency bundle
https://www.paloaltonetworks.com/Sin texto
/loginResearch
/login?screenToRender=traditio...Create Account
/get-startedGet Started
/company/contact-salesContact Us
/resourcesResources
https://support.paloaltonetwor...Nueva ventana Externo Subdominio Get support
https://start.paloaltonetworks...Nueva ventana Externo Subdominio Under Attack?
https://www.paloaltonetworks.com/IMG-ALT Palo Alto Networks logo
https://www.paloaltonetworks.com/Sin texto
/loginSign In
/loginTexto duplicado Research
/login?screenToRender=traditio...Texto duplicado Create Account
/get-startedTexto duplicado Get Started
/company/contact-salesTexto duplicado Contact Us
/resourcesTexto duplicado Resources
https://support.paloaltonetwor...Nueva ventana Externo Subdominio Texto duplicado Get support
https://start.paloaltonetworks...Nueva ventana Externo Subdominio Texto duplicado Under Attack?
https://unit42.paloaltonetwork...Nueva ventana Externo Subdominio Unit 42 Threat Research
/resources/research/idc-panw-b...Learn more
https://symphony.paloaltonetwo...Nueva ventana Externo Subdominio Register now
/resources/research/unit-42-in...Read now
https://start.paloaltonetworks...Nueva ventana Externo Subdominio Get the report
/blog/2024/01/palo-alto-networ...Nueva ventana Subdominio Read the blog
/prisma/cloudPrisma® Cloud Secure any cloud Secure cloud native applications across the full lifecycle in any cloud.
IMG-ALT Comprehensive cloud native security with Prisma Cloud
/cortexcortex Automate security operations Empower SecOps with automation-driven detection, investigation, and response.
IMG-ALT Deliver the Autonomous SOC with Cortex XDR, XSOAR and Xpanse
/network-securitystrata Stop zero-day threats in zero time Stop evasive threats in real time with ML-powered network security innovations
IMG-ALT Secure the data center to the edge with Strata Platform
/sasePrisma SASE Secure hybrid workforces Leverage the power of AI/ML to connect and secure all users, on all devices, accessing any apps.
IMG-ALT Secure Hybrid workforces with Secure Access Service Edge
/unit42Unit 42 Respond faster with Threat Intelligence and Security Consulting Rely on trusted advisors to defend against and respond to cyber threats.
IMG-ALT Stop Next-Gen Threats with Threat Intelligence and Security Consulting
https://www.paloaltonetworks.com/Texto ancla Zero Trust Enterprise
https://www.paloaltonetworks.com/Texto ancla Cloud Native Security
https://www.paloaltonetworks.com/Texto ancla Security Operations
https://www.paloaltonetworks.com/Texto ancla Threat Intel & Consulting
https://www.paloaltonetworks.com/Texto ancla ML-Powered Network Security
https://www.paloaltonetworks.com/Texto ancla Cloud Delivered Security
/zero-trustNueva ventana Secure users
https://www.zdnet.com/article/...Nueva ventana Externo Subdominio 1 The More Cybersecurity Tools an Enterprise Deploys, the Less Effective Their Defense Is
/zero-trustNueva ventana Secure applications
/zero-trustNueva ventana Secure infrastructure
/prisma/cloudSecure the Cloud
/prisma/cloud/cloud-workload-p...Secure Applications
/prisma/cloud/visibility-compl...Meet Compliance
/cortex/cortex-xdrSafeguard Your Enterprise
/cortex/cortex-xsoarOptimize SecOps
/cortex/cortex-xpanseManage Your Attack Surface
/unit42/incident-responseGet Incident Response
/unit42/assessGet Proactive Assessments
/unit42/threat-intelligence-pa...Discover Threat Intelligence
/network-securityProtect Your Network
/network-security/next-generat...Discover ML-Powered NGFW
/network-security/security-sub...View All Services
/sase/ztnaSecure Remote Workforce
/sase/sd-wanSimplify Your SD-WAN
https://start.paloaltonetworks...Nueva ventana Externo Subdominio Build a SASE Solution
/zero-trustNueva ventana Texto duplicado Secure users
https://www.zdnet.com/article/...Nueva ventana Externo Subdominio Texto duplicado 1 The More Cybersecurity Tools an Enterprise Deploys, the Less Effective Their Defense Is
/zero-trustNueva ventana Texto duplicado Secure applications
/zero-trustNueva ventana Texto duplicado Secure infrastructure
/prisma/cloudTexto duplicado Secure the Cloud
/prisma/cloud/cloud-workload-p...Texto duplicado Secure Applications
/prisma/cloud/visibility-compl...Texto duplicado Meet Compliance
/cortex/cortex-xdrTexto duplicado Safeguard Your Enterprise
/cortex/cortex-xsoarTexto duplicado Optimize SecOps
/cortex/cortex-xpanseTexto duplicado Manage Your Attack Surface
/unit42/incident-responseTexto duplicado Get Incident Response
/unit42/assessTexto duplicado Get Proactive Assessments
/unit42/threat-intelligence-pa...Texto duplicado Discover Threat Intelligence
/network-securityTexto duplicado Protect Your Network
/network-security/next-generat...Texto duplicado Discover ML-Powered NGFW
/network-security/security-sub...Texto duplicado View All Services
/sase/ztnaTexto duplicado Secure Remote Workforce
/sase/sd-wanTexto duplicado Simplify Your SD-WAN
https://start.paloaltonetworks...Nueva ventana Externo Subdominio Texto duplicado Build a SASE Solution
/engage/cxoNueva ventana Subdominio Texto duplicado Learn more
/engage/secure-remoteNueva ventana Subdominio Texto duplicado Learn more
/engage/iotNueva ventana Subdominio Texto duplicado Learn more
/engage/prisma-cloud-cspm-2023Nueva ventana Subdominio Texto duplicado Learn more
/engage/powering-the-modern-so...Nueva ventana Subdominio Texto duplicado Learn more
/customersSee all
/customers/muvi-cinemas-deploy...Read the story
/customers/globe-telecomTexto duplicado Read the story
/customers/avrasya-tuneliTexto duplicado Read the story
/why-paloaltonetworks/consolid...See how we do it
https://events.paloaltonetwork...Nueva ventana Externo Subdominio Sign up for events
https://start.paloaltonetworks...Nueva ventana Externo Subdominio Texto duplicado Register now
https://register.paloaltonetwo...Nueva ventana Externo Subdominio Texto duplicado Register now
https://symphony.paloaltonetwo...Nueva ventana Externo Subdominio Texto duplicado Register now
/engage/cosmos-on-demand/Nueva ventana Subdominio Watch on demand
/engage/xsiam-ai-driven-soc-pl...Nueva ventana Subdominio Texto duplicado Watch on demand
https://events.paloaltonetwork...Nueva ventana Externo Subdominio Texto duplicado Sign up for events
/content/pan/en_US/cxo-perspec...Nueva ventana Perspectives for leaders Actionable insights for C-level executives Read our expert advisory and viewpoints on the cybersecurity topics that matter now.
/blog/Nueva ventana BLOG Get today’s cybersecurity intel Stay up-to-date on industry trends and the latest innovations from the world’s largest cybersecurity company.
/cyberpediaCyberpedia Build a foundational understanding of cybersecurity Read the latest articles on today’s most critical components of cybersecurity.
https://unit42.paloaltonetwork...Nueva ventana Externo Subdominio Unit 42 Benefit from our world-renowned threat intelligence team Explore high-quality, in-depth research to get insight into the tools and techniques threat ...
/industryIndustries Future-proofing today’s industries See how our comprehensive cybersecurity portfolio securely enables governments, education, financial services, ...
/demosDemos Test drive our best-in-breed products Visit the demo center to see our comprehensive cybersecurity portfolio in action
/legal-notices/terms-of-useTerms of Use
/legal-notices/privacyPrivacy Statement
https://www.youtube.com/user/p...Nueva ventana Externo Subdominio IMG-ALT black youtube icon
https://twitter.com/PaloAltoNtwksNueva ventana Externo IMG-ALT black twitter icon
https://www.facebook.com/PaloA...Nueva ventana Externo Subdominio IMG-ALT black facebook icon
https://www.linkedin.com/compa...Nueva ventana Externo Subdominio IMG-ALT black linkedin icon
.au/Externo Subdominio AUSTRALIA (ENGLISH)
.br/Externo Subdominio BRAZIL (PORTUGUÉS)
https://www.paloaltonetworks.ca/Externo Subdominio CANADA (ENGLISH)
https://www.paloaltonetworks.cn/Externo Subdominio CHINA (简体中文)
https://www.paloaltonetworks.fr/Externo Subdominio FRANCE (FRANÇAIS)
https://www.paloaltonetworks.de/Externo Subdominio GERMANY (DEUTSCH)
https://www.paloaltonetworks.in/Externo Subdominio INDIA (ENGLISH)
https://www.paloaltonetworks.it/Externo Subdominio ITALY (ITALIANO)
https://www.paloaltonetworks.jp/Externo Subdominio JAPAN (日本語)
https://www.paloaltonetworks.c...Externo Subdominio KOREA (한국어)
https://www.paloaltonetworks.lat/Externo Subdominio LATIN AMERICA (ESPAÑOL)
.mx/Externo Subdominio MEXICO (ESPAÑOL)
https://www.paloaltonetworks.sg/Externo Subdominio SINGAPORE (ENGLISH)
https://www.paloaltonetworks.es/Externo Subdominio SPAIN (ESPAÑOL)
https://www.paloaltonetworks.tw/Externo Subdominio TAIWAN (繁體中文)
https://www.paloaltonetworks.c...Externo Subdominio UK (ENGLISH)
/blogNueva ventana Subdominio Blog
/communitiesCommunities
/resourcesContent Library
/cyberpediaCyberpedia
https://events.paloaltonetwork...Nueva ventana Externo Subdominio Event Center
https://investors.paloaltonetw...Nueva ventana Externo Subdominio Investors
/products/products-a-zProducts A-Z
https://docs.paloaltonetworks....Nueva ventana Nofollow Externo Subdominio Tech Docs
https://unit42.paloaltonetwork...Nueva ventana Externo Subdominio Unit 42
/sitemapSitemap
/legal-notices/privacyTexto duplicado Privacy Statement
/legal-notices/trust-centerTrust Center
/legal-notices/terms-of-useTexto duplicado Terms of Use
/legalDocuments
https://panwedd.exterro.net/po...Nueva ventana Externo Subdominio Do Not Sell or Share My Personal Information
/about-usAbout Us
/customersCustomers
https://jobs.paloaltonetworks....Nueva ventana Externo Subdominio Careers
/company/contact-salesTexto duplicado Contact Us
https://start.paloaltonetworks...Nueva ventana Externo Subdominio Manage Email Preferences
/company/newsroomNewsroom
/legal-notices/trust-center/te...Product Certifications
/security-disclosureSubdominio Report a Vulnerability
/loginCreate an account or login

Configuración del servidor

Redirecciones HTTP
(Extremadamente importante)
Esta página redirige a "https://www.paloaltonetworks.com/".
Cabecera HTTP
(Importante)
La cabecera X-Powered-by no se envía en la cabecera de la página.
Esta página utiliza GZip para la transmisión de datos comprimidos.
Rendimiento
(Poco importante)
Con 0,44 segundos, el tiempo de respuesta de la página es superior al límite recomendado de 0,4 segundos. Un tiempo de respuesta elevado ralentiza innecesariamente el rastreo de los buscadores y propicia una mala experiencia de uso.
Con 786 kB, el documento HTML es demasiado grande.
Esta página no utiliza ningún archivo CSS.
Esta página carga 3 archivos JavaScript, lo cual es bueno.

Cabecera HTTP

NombreValor
serverApache
strict-transport-securitymax-age=15811200
last-modifiedFri, 23 Feb 2024 23:45:32 GMT
accept-rangesbytes
varyAccept-Encoding
x-frame-optionsSAMEORIGIN
content-security-policyframe-ancestors 'self' paloaltonetworks.com *.paloaltonetworks.com paloaltonetworks.hub.nexuscenter.io;
content-typetext/html;charset=utf-8
x-akamai-transformed9 - 0 pmb=mRUM,2
content-encodinggzip
expiresFri, 23 Feb 2024 23:53:27 GMT
cache-controlmax-age=0, no-cache, no-store
pragmano-cache
dateFri, 23 Feb 2024 23:53:27 GMT
server-timingcdn-cache; desc=HIT
statuscode200
http_versionHTTP/2

Factores externos

Listas negras
(Deseable)
Esta página no está clasificada como “contenido para adultos”.
Wikipedia enlaza esta página en sus fuentes.
Esta página recibe enlaces de calidad de otros sitios web.
Esta página recibe backlinks de 12.688 dominios de referencia.
Esta página recibe un total de 1.295.803 backlinks.
Esta página recibe backlinks de 8.897 direcciones IP distintas.
Popularidad en Facebook
(Poco importante)
Esta página tiene 5532 compartir y comentarios en Facebook.

Robots.txt

User-agent: *
Disallow: /content/dam/
Disallow: /content/dam/pan/en_US/assets/pdf/legal/archive/
Disallow: /content/pan/en_US/content/dam
Disallow: /content/pan/en_US/partners/nextwave-partner-portal/
Disallow: /content/pan/en_US/field/
Disallow: /content/pan/en_US/ignitePromoDemo
Disallow: /content/pan/en_US/legal-notices/privacy/privacy-notice
Disallow: /content/pan/en_US/
Disallow: /content/pan/ja_JP/
Disallow: /content/pan/de_DE/
Disallow: /content/pan/fr_FR/
Disallow: /content/pan/es_ES/
Disallow: /content/pan/pt_BR/
Disallow: /content/pan/en_AU/
Disallow: /content/pan/zh_TW/
Disallow: /content/pan/ko_KR/
Disallow: /content/pan/zh_CN/
Disallow: /content/pan/es_LA/
Disallow: /content/pan/en_US/allsitemap.html
Disallow: /static/
Disallow: /static_260619/
Disallow: /static_perf/
Disallow: /qa/
Disallow: /allsitemap
Disallow: /allsitemap.html
Disallow: /content/pan/en_US/sitemaps/
Disallow: /sitemaps/
Disallow: /content/pan/en_GB/
Disallow: /content/pan/en_CA/
Disallow: /content/pan/en_SG/
Disallow: /content/pan/en_IN/
Disallow: /content/pan/it_IT/
Disallow: /content/pan/es_MX/
Disallow: /content/pan/en_US/topNav/
Disallow: /content/pan/en_US/newTopNav/
Disallow: /content/pan/en_US/expandedTopNav/
Disallow: /apps/
Allow: /apps/pan/public/singlePageReactModel?pageId=
Allow: /apps/pan/public/unit42/bloglist.loadblogresults.json?searchLanguage=en_US
Disallow: /content/pan-dev
Disallow: /content/pan/en_US/healthCheck.html
Disallow: /content/pan/en_US/events/xdr-event
Disallow: /content/pan/en_US/events/xdr-event.html
Disallow: /content/pan/en_US/events/xdr-post-event
Disallow: /content/pan/en_US/events/xdr-post-event.html
Disallow: /content/pan/en_US/atlassian-domain-verification.html
Allow: /sitemap.xml
Disallow: /content/pan/en_US/documentation/
Disallow: /documentation/
Disallow: /company/in-the-news/2017/
Disallow: /company/in-the-news/2016/
Disallow: /company/in-the-news/2015/
Disallow: /company/in-the-news/2014/
Disallow: /company/in-the-news/2013/
Disallow: /company/in-the-news/2012/
Disallow: /company/in-the-news/2011/
Disallow: /company/in-the-news/2010/
Disallow: /company/in-the-news/2009/
Disallow: /company/in-the-news/2008/
Disallow: /company/in-the-news/2007/
Disallow: /company/in-the-news/2018/
Disallow: /company/press/2018/
Disallow: /company/press/2017/
Disallow: /company/press/2016/
Disallow: /company/press/2015/
Disallow: /company/press/2014/
Disallow: /company/press/2013/
Disallow: /company/press/2012/
Disallow: /company/press/2011/
Disallow: /company/press/2010/
Disallow: /company/press/2009/
Disallow: /company/press/2008/
Disallow: /company/press/2007/
Disallow: /company/in-the-news/2018/
Disallow: /company/press/2018/
Disallow: /securityevent/en_US_LV2.html
Disallow: /content/pan/en_US/google992ef19868c7ad5e.html
Disallow: /google992ef19868c7ad5e.html
Disallow: /content/pan/en_US/.well_known/
Disallow: /.well_known/
Disallow: /events/future-of-security-revealed
Disallow: /events/future-of-security-revealed-amer
Disallow: /newbrand
Allow: /content/dam/*.svg$
Allow: /content/dam/*.gif$
Allow: /content/dam/*.png$
Allow: /content/dam/*.jpg$
Allow: /content/dam/*.jpeg$
Allow: /content/dam/*.svg$
Allow: /content/dam/*.gif?imwidth
Allow: /content/dam/*.png?imwidth
Allow: /content/dam/*.jpg?imwidth
Allow: /content/dam/*.jpeg?imwidth
Allow: /content/dam/*.js$
Allow: /content/dam/*.css$
Disallow: /blog/wp-admin/
Allow: /blog/wp-admin/admin-ajax.php
Disallow: /devsectalks/wp-admin/
Allow: /devsectalks/wp-admin/admin-ajax.php
Sitemap: https://www.paloaltonetworks.com/sitemap.xml
Sitemap: https://www.paloaltonetworks.com/sitemap_home.xml
Sitemap: https://www.paloaltonetworks.com/blog/sitemap_index.xml
Sitemap: https://www.paloaltonetworks.com/devsectalks/sitemap_index.xml

User-agent: Twitterbot
Allow: /*.gif$
Allow: /*.png$
Allow: /*.jpg$

Snippet (vista previa de los resultados de búsqueda)

www.paloaltonetworks.com
Leader in Cybersecurity Protection & Software for the Modern En...
Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud Architects & SOC Managers

Palabras clave más importantes

Se han encontrado las siguientes palabras clave. Comprueba si esta página está bien optimizada para cada palabra clave en concreto.

Palabra claveResultadoComprobar
network92%Check
Palo Alto81%Check
Palo Alto Networks81%Check
Networks80%Check
Network Security80%Check
Network Security Engineers71%Check
security70%Check
Cybersecurity70%Check
ML-powered network security67%Check
Leader66%Check

¡Analiza ya gratis hasta 1.000 páginas de paloaltonetworks.com!

Registrarme Gratis
Puedes usar la suscripción Básica por tiempo ilimitado.

Política de cookies

Utilizamos cookies para el buen funcionamiento de nuestra web y con fines analíticos y publicitarios. Puedes activar o desactivar las cookies opcionales. Para más información consulta los siguientes enlaces.

Utilizamos estas cookies para que el sitio funcione correctamente

Con estas cookies podemos entender mejor cómo navegan las y los visitantes por nuestra web

Estas cookies nos ayudan a ofrecerte anuncios y promociones que se ajusten a tus intereses