Zetter-zeroday.com - SEO Checker

Visión general del análisis SEO
Metadatos
78% 
Calidad de la página
90% 
Estructura
90% 
Enlazado
62% 
Servidor
100% 
Factores externos
100% 
Puntuación SEO
Tiempo de carga
0,10 s
Tamaño HTML
85,60 kB
Palabras
1166
Medios
26
Cantidad de enlaces
58 internos / 1 externos

Lista de tareas pendientes para mejorar tu SEO

Metadatos

Título
(Extremadamente importante)
ZERO DAY
El título es demasiado corto (104 píxeles de un máximo de 580 píxeles).Optimizar ahora
No se repite ninguna palabra en el título.
Meta descripción
(Extremadamente importante)
Stories about hackers, spies, cybercrime and the intersection between cybersecurity and national security
La longitud de la meta descripción es óptima (651 píxeles de una longitud máxima de 1000 píxeles).
Rastreabilidad
(Extremadamente importante)
No se detectan problemas para acceder al sitio web.
Redirección canónica
(Importante)
https://www.zetter-zeroday.com/
La página tiene una redirección canónica correcta.
Idioma
(Poco importante)
Idioma reconocido automáticamente en el contenido: en
Idioma declarado en el código HTML: en
Ubicación geográfica del servidor: Estados Unidos de América
El idioma ha sido correctamente declarado en el código HTML: en.
Enlaces Alternate/Hreflang
(Poco importante)
No se ha encontrado ningún enlace alternativo (alternate) en esta página.
Otras Metaetiquetas
(Poco importante)
No se detecta ninguna metaetiqueta de paginación rel prev en la página.
Rel next URL https://www.zetter-zeroday.com/page/2/
Las etiquetas de paginación rel next y prev no contienen errores.
Dominio
(Poco importante)
El dominio no es un subdominio.
La longitud del nombre del dominio es buena.
El dominio no contiene caracteres especiales.
URL de la página
(Poco importante)
No se detecta ningún parámetro dinámico en la URL.
No se detecta ningún ID de sesión en la URL.
La URL no contiene demasiados subdirectorios.
Codificación de caracteres
(Poco importante)
La codificación de caracteres (UTF-8) ha sido declarada correctamente.
Doctype
(Deseable)
La etiqueta doctype HTML 5 está configurada correctamente.
La declaración del doctype se ubica al inicio del código HTML.
Favicon
(Deseable)
No se detecta ningún favicon enlazado en el código HTML.

Metaetiquetas

NombreValor
HandheldFriendlyTrue
viewportwidth=device-width, initial-scale=1.0
descriptionStories about hackers, spies, cybercrime and the intersection between cybersecurity and national security
referrerno-referrer-when-downgrade
generatorGhost 5.88
“robots”“max-image-preview:large”
langen
twitter:cardsummary_large_image
twitter:titleZERO DAY
twitter:descriptionStories about hackers, spies, cybercrime and the intersection between cybersecurity and national security.
twitter:urlhttps://www.zetter-zeroday.com/
twitter:imagehttps://www.zetter-zeroday.com/content/images/size/w1200/2024/02/Screen-Shot-2024-02-21-at-1.00.57-PM.png
twitter:site@kimzetter
og:site_nameZERO DAY
og:typewebsite
og:titleZERO DAY
og:descriptionStories about hackers, spies, cybercrime and the intersection between cybersecurity and national security
og:urlhttps://www.zetter-zeroday.com/
og:imagehttps://www.zetter-zeroday.com/content/images/size/w1200/2024/02/Screen-Shot-2024-02-21-at-1.44.21-PM.png
og:image:width1200
og:image:height687
X-UA-CompatibleIE=edge
nexthttps://www.zetter-zeroday.com/page/2/
charsetutf-8

¡Analiza ya gratis hasta 1.000 páginas de zetter-zeroday.com!

Registrarme Gratis
Puedes usar la suscripción Básica por tiempo ilimitado.

Calidad de la página

Contenido
(Extremadamente importante)
El número total de palabras en la página es bueno: 1166 palabras.
Un 37.1% del contenido está constituido por palabras vacías.
Las palabras clave del título también se repiten en el texto del cuerpo.
Las palabras del encabezado H1 también aparecen en el cuerpo del texto.
La página contiene un listado, lo que indica una buena estructuración del contenido.
Se han encontrado 23 párrafos en esta página.
El contenido en formato texto de esta página es óptimo.
No se detecta ningún placeholder de texto ni imagen.
No se detecta contenido duplicado.
La cantidad media de palabras por frase es buena: 18.58 palabras.
Frames
(Extremadamente importante)
Esta página no utiliza ningún frameset.
Optimización para móviles
(Poco importante)
No se ha especificado ningún icono de Apple Touch.
El valor de la etiqueta viewport es correcto: (width=device-width, initial-scale=1.0).
Etiquetas Bold y Strong
(Poco importante)
El uso de etiquetas de negritas en esta página es óptimo. Te recomendamos emplear hasta 23 etiquetas de negritas en una página.
Optimización de imágenes
(Poco importante)
La descripción del atributo ALT se utiliza correctamente en todas las imágenes rastreadas.
Redes Sociales
(Deseable)
Esta página apenas ofrece posibilidades de compartir el contenido en redes sociales. Con la integración de widgets puedes conseguir que tus contenidos se popularicen en redes.
Etiquetas markup adicionales
(Deseable)
No se detecta ninguna etiqueta markup (de Schema.org) adicional.
HTTPS
(Poco importante)
El sitio utiliza HTTPS para transferir datos de forma segura.
Todos los archivos incluidos se transfieren a través de HTTPS.

Lista de medios

URLAtributo ALTTítulo
...Screen-Shot-2024-02-21-at-1.44.21-PM.pngZERO DAY
...Screen-Shot-2024-07-15-at-8.49.30-AM.pngKaspersky Lab Closing U.S. Division; Laying Off Workers
...creen-Shot-2024-06-20-at-12.07.30-PM.pngNew Government Ban on Kaspersky Would Prevent Company from Updating Malware Signatures in U.S.
...michail-sapiton-alCEnNmzhPE-unsplash.jpgApple Chip Flaw Lets Hackers Steal Encryption Keys
.../robinson-greig-HrnAxAUwle8-unsplash.jpgZero Day Moves to Ghost
...2/Zuckerberg---Anthony-Quintano--CC-.jpgNevada AG Asks Court to Ban Meta from Providing End-to-End Encryption to Minors
...8a05-4334-9e7c-f7f661178f7b_1444x804.jpgEuropean Standards Body Votes to Release Secret Algorithms
...1c9a-475a-91c4-d0b780f2e00b_1024x683.jpgSophisticated StripedFly Spy Platform Masqueraded for Years as Crypto Miner
...117a-499d-9920-3fea7c8a879d_1446x910.jpgHow North Korean Workers Tricked U.S. Companies into Hiring Them and Secretly Funneled Their Earnings into Weapons Programs
...52f-4de4-950c-c09e79b60779_2309x1299.jpgStandards Body Considers Uncloaking Secret Encryption Algorithms
...a956-4d98-b7de-99908f197bec_1664x888.jpgDid a Journalist Violate Hacking Law to Leak Fox News Clips? The Government Thinks He Did.
...77cb-4f77-8da9-29a857577a61_1200x688.pngRadiation Spikes at Chernobyl: A Mystery Few Seem Interested in Solving
...541-4170-ae43-ecff5a7f3eaa_2740x1436.jpgInterview with the ETSI Standards Organization That Created TETRA "Backdoor"
...37e5-461d-90dc-d86a37990633_1442x956.jpgSEC Targets SolarWinds' CISO for Rare Legal Action Over Russian Hack
...c29-4d02-81e8-f275c1c849c9_2000x2196.jpgHow Volexity Discovered the SolarWinds Hacking Campaign
...c15c-4ea8-a6a7-08e6b8858d73_1488x992.jpgTimeline of the SolarWinds Hack and Investigation
...b66e-4efb-8976-0d8871d24177_2590x832.jpgUpdates and Timeline for 3CX and X_Trader Hacks
...-5917-46f3-a41f-afd83e3bba78_856x848.jpgSoftware Maker 3CX Was Compromised in First-of-its-Kind Threaded Supply-Chain Hack - Updated
...a75-4301-877c-6020c8d81956_3504x2336.jpgLeaked Pentagon Document Claims Russian Hacktivists Breached Canadian Gas Pipeline Company
...4834-4bf2-8d44-d305ac9f4adf_1280x853.jpgHello and an Update
...f34f-4f2c-9526-96d6c2f4e4b5_1054x358.jpgWhite House Says President Zelensky Set Security Parameters for His Visit to the U.S.
...2fa-4350-a839-d20c39ec8bea_2120x1414.jpgSecurity Firms Aiding Ukraine During War Could Be Considered Participants in Conflict
...-543d-4e13-a776-29eb65bbb8c5_844x532.jpgViasat Hack "Did Not" Have Huge Impact on Ukrainian Military Communications, Official Says
...-b085-40db-9882-81d7971bc298_988x618.jpgMysterious New Hacking Group Leaves Researchers Baffled
...60df-4733-990e-3e960e019fb6_1642x918.jpgColonial Pipeline Ignored Numerous Warnings
...e4be-4c63-8c9c-aba3726e7297_1024x655.jpgIs the Secret Service’s Claim About Erased Text Messages Plausible? (Updated)

Estructura de la página

Encabezado H1
(Extremadamente importante)
ZERO DAY
El encabezado H1 es demasiado corto (8 caracteres). Debería tener al menos 20 caracteres.
Encabezados
(Importante)
Hay 26 encabezados H en esta página. La cantidad de encabezados debería guardar una mejor proporción en relación al texto.

Estructura de los encabezados

Jerarquía de encabezadosContenido
H1 ZERO DAY
H2 Kaspersky Lab Closing U.S. Division; Laying Off Workers
H2 New Government Ban on Kaspersky Would Prevent Company from Updating Malware Signatures in U.S.
H2 Apple Chip Flaw Lets Hackers Steal Encryption Keys
H2 Zero Day Moves to Ghost
H2 Nevada AG Asks Court to Ban Meta from Providing End-to-End Encryption to Minors
H2 European Standards Body Votes to Release Secret Algorithms
H2 Sophisticated StripedFly Spy Platform Masqueraded for Years as Crypto Miner
H2 How North Korean Workers Tricked U.S. Companies into Hiring Them and Secretly Funneled Their Earnings into Weapons Programs
H2 Standards Body Considers Uncloaking Secret Encryption Algorithms
H2 Did a Journalist Violate Hacking Law to Leak Fox News Clips? The Government Thinks He Did.
H2 Radiation Spikes at Chernobyl: A Mystery Few Seem Interested in Solving
H2 Interview with the ETSI Standards Organization That Created TETRA "Backdoor"
H2 SEC Targets SolarWinds' CISO for Rare Legal Action Over Russian Hack
H2 How Volexity Discovered the SolarWinds Hacking Campaign
H2 Timeline of the SolarWinds Hack and Investigation
H2 Updates and Timeline for 3CX and X_Trader Hacks
H2 Software Maker 3CX Was Compromised in First-of-its-Kind Threaded Supply-Chain Hack - Updated
H2 Leaked Pentagon Document Claims Russian Hacktivists Breached Canadian Gas Pipeline Company
H2 Hello and an Update
H2 White House Says President Zelensky Set Security Parameters for His Visit to the U.S.
H2 Security Firms Aiding Ukraine During War Could Be Considered Participants in Conflict
H2 Viasat Hack "Did Not" Have Huge Impact on Ukrainian Military Communications, Official Says
H2 Mysterious New Hacking Group Leaves Researchers Baffled
H2 Colonial Pipeline Ignored Numerous Warnings
H2 Is the Secret Service’s Claim About Erased Text Messages Plausible? (Updated)
Algunos textos ancla son demasiado largos.
Algunos textos ancla se repiten más de una vez en varios enlaces.
La cantidad de enlaces internos es adecuada.
Ningún enlace interno contiene parámetros dinámicos.
Hay 1 enlaces externos en esta página.
EnlacePropiedadesTexto ancla
https://www.zetter-zeroday.com/Subdominio ZERO DAY
https://www.zetter-zeroday.com/Subdominio Home
/about/Subdominio About
https://www.zetter-zeroday.com/Texto ancla Sign in
https://www.zetter-zeroday.com/Texto ancla Subscribe
/kaspersky-lab-closing-u-s-div...IMG-ALT Kaspersky Lab Closing U.S. Division; Laying Off Workers
/kaspersky-lab-closing-u-s-div...Kaspersky Lab Closing U.S. Division; Laying Off Workers Russian cybersecurity firm, Kaspersky Lab, has told workers in its U.S.-based division that they are ...
/new-government-ban-on-kaspers...IMG-ALT New Government Ban on Kaspersky Would Prevent Company from Updating Malware Signatures in U.S.
/new-government-ban-on-kaspers...New Government Ban on Kaspersky Would Prevent Company from Updating Malware Signatures in U.S. The U.S. government has expanded its ban on Kaspersky software...
/apple-chips/IMG-ALT Apple Chip Flaw Lets Hackers Steal Encryption Keys
/apple-chips/Apple Chip Flaw Lets Hackers Steal Encryption Keys A group of researchers has found a serious security vulnerability in Apple’s M-series of chips that would ...
/zeroday-moved-to-ghost/IMG-ALT Zero Day Moves to Ghost
/zeroday-moved-to-ghost/Zero Day Moves to Ghost Hi Everyone, This is an update and announcement to let you know that I've moved Zero Day from Substack to Ghost. The migration took a...
/nevada-ag-asks-court-to-ban-m...IMG-ALT Nevada AG Asks Court to Ban Meta from Providing End-to-End Encryption to Minors
/nevada-ag-asks-court-to-ban-m...Nevada AG Asks Court to Ban Meta from Providing End-to-End Encryption to Minors Nevada's attorney general filed a motion this week to prevent Meta from provi...
/european-standards-body-votes...IMG-ALT European Standards Body Votes to Release Secret Algorithms
/european-standards-body-votes...Newsletter European Standards Body Votes to Release Secret Algorithms After hit with criticism earlier this year for keeping its encryption algorithms secret...
/sophisticated-stripedfly-spy-...IMG-ALT Sophisticated StripedFly Spy Platform Masqueraded for Years as Crypto Miner
/sophisticated-stripedfly-spy-...Newsletter Sophisticated StripedFly Spy Platform Masqueraded for Years as Crypto Miner Malware discovered in 2017 was long classified as a crypto miner. But ...
/how-north-korean-workers-tric...IMG-ALT How North Korean Workers Tricked U.S. Companies into Hiring Them and Secretly Funneled Their Earnings into Weapons Programs
/how-north-korean-workers-tric...Newsletter How North Korean Workers Tricked U.S. Companies into Hiring Them and Secretly Funneled Their Earnings into Weapons Programs Thousands of IT worker...
/standards-body-considers-uncl...IMG-ALT Standards Body Considers Uncloaking Secret Encryption Algorithms
/standards-body-considers-uncl...Newsletter Standards Body Considers Uncloaking Secret Encryption Algorithms The European standards body that created secret encryption algorithms for use in ...
/did-a-journalist-violate-hack...IMG-ALT Did a Journalist Violate Hacking Law to Leak Fox News Clips? The Government Thinks He Did.
/did-a-journalist-violate-hack...Newsletter Did a Journalist Violate Hacking Law to Leak Fox News Clips? The Government Thinks He Did. But attorneys for Timothy Burke say a raid on his home ...
/radiation-spikes-at-chernobyl...IMG-ALT Radiation Spikes at Chernobyl: A Mystery Few Seem Interested in Solving
/radiation-spikes-at-chernobyl...Newsletter Radiation Spikes at Chernobyl: A Mystery Few Seem Interested in Solving Ever since radiation sensors at the Chernobyl nuclear plant spiked dramati...
/interview-with-the-etsi-stand...IMG-ALT Interview with the ETSI Standards Organization That Created TETRA "Backdoor"
/interview-with-the-etsi-stand...Newsletter Interview with the ETSI Standards Organization That Created TETRA "Backdoor" Brian Murgatroyd spoke with me about why his standards group weakened...
/sec-targets-solarwinds-ciso-f...IMG-ALT SEC Targets SolarWinds' CISO for Rare Legal Action Over Russian Hack
/sec-targets-solarwinds-ciso-f...Newsletter SEC Targets SolarWinds' CISO for Rare Legal Action Over Russian Hack In a highly rare move, the SEC sent notice to SolarWinds' CISO, and other spe...
/how-volexity-discovered-the-s...Paid-members only
IMG-ALT How Volexity Discovered the SolarWinds Hacking Campaign
/how-volexity-discovered-the-s...Newsletter How Volexity Discovered the SolarWinds Hacking Campaign
/timeline-of-the-solarwinds-ha...Texto duplicado Paid-members only
IMG-ALT Timeline of the SolarWinds Hack and Investigation
/timeline-of-the-solarwinds-ha...Newsletter Timeline of the SolarWinds Hack and Investigation
/updates-and-timeline-for-3cx-...IMG-ALT Updates and Timeline for 3CX and X_Trader Hacks
/updates-and-timeline-for-3cx-...Newsletter Updates and Timeline for 3CX and X_Trader Hacks Mandiant revealed this week that the hack of 3CX was actually a double supply-chain hack that firs...
/software-maker-3cx-was-compro...IMG-ALT Software Maker 3CX Was Compromised in First-of-its-Kind Threaded Supply-Chain Hack - Updated
/software-maker-3cx-was-compro...Newsletter Software Maker 3CX Was Compromised in First-of-its-Kind Threaded Supply-Chain Hack - Updated Hackers first compromised a different software maker ...
/leaked-pentagon-document-clai...IMG-ALT Leaked Pentagon Document Claims Russian Hacktivists Breached Canadian Gas Pipeline Company
/leaked-pentagon-document-clai...Newsletter Leaked Pentagon Document Claims Russian Hacktivists Breached Canadian Gas Pipeline Company The document, part of a cache of leaks recently circula...
/hello-and-an-update/IMG-ALT Hello and an Update
/hello-and-an-update/Newsletter Hello and an Update I’ve been meaning to send an email to all of you for a while to fill you in on what I’ve been working on and to assure you tha...
/white-house-says-president-ze...IMG-ALT White House Says President Zelensky Set Security Parameters for His Visit to the U.S.
/white-house-says-president-ze...Newsletter White House Says President Zelensky Set Security Parameters for His Visit to the U.S. Ukrainian President Volodymyr Zelensky will visit the White ...
/security-firms-aiding-ukraine...IMG-ALT Security Firms Aiding Ukraine During War Could Be Considered Participants in Conflict
/security-firms-aiding-ukraine...Newsletter Security Firms Aiding Ukraine During War Could Be Considered Participants in Conflict Experts say cybersecurity companies helping to defend Ukrain...
/viasat-hack-did-not-have-huge...IMG-ALT Viasat Hack "Did Not" Have Huge Impact on Ukrainian Military Communications, Official Says
/viasat-hack-did-not-have-huge...Newsletter Viasat Hack "Did Not" Have Huge Impact on Ukrainian Military Communications, Official Says Contrary to initial reports that it resulted in a "real...
/mysterious-new-hacking-group-...IMG-ALT Mysterious New Hacking Group Leaves Researchers Baffled
/mysterious-new-hacking-group-...Newsletter Mysterious New Hacking Group Leaves Researchers Baffled The group, called Metador by the SentinelLabs researchers who discovered them, appears to ...
/colonial-pipeline-ignored-num...Texto duplicado Paid-members only
IMG-ALT Colonial Pipeline Ignored Numerous Warnings
/colonial-pipeline-ignored-num...Newsletter Colonial Pipeline Ignored Numerous Warnings
/is-the-secret-services-claim-...IMG-ALT Is the Secret Service’s Claim About Erased Text Messages Plausible? (Updated)
/is-the-secret-services-claim-...Newsletter Is the Secret Service’s Claim About Erased Text Messages Plausible? (Updated) The Secret Service says data erased from the phones of some of its p...
/page/2/Older Posts →
https://www.zetter-zeroday.com/Subdominio Texto duplicado ZERO DAY
https://www.zetter-zeroday.com/Texto ancla Sign up
https://ghost.org/Nueva ventana Externo Powered by Ghost

Configuración del servidor

Redirecciones HTTP
(Extremadamente importante)
Esta página redirige a "https://www.zetter-zeroday.com/".
Cabecera HTTP
(Importante)
La cabecera X-Powered-by no se envía en la cabecera de la página.
Esta página utiliza GZip para la transmisión de datos comprimidos.
Rendimiento
(Poco importante)
El tiempo de respuesta de la página HTML es excelente: 0,10 segundos, y se sitúa por debajo de los 0,40 segundos.
El tamaño HTML de la página es adecuado: 86 kB.

Cabecera HTTP

NombreValor
serveropenresty
content-typetext/html; charset=utf-8
status200 OK
etagW/"15669-1txg9UXnW985Xp9CNO1xFL5+Brs"
content-encodinggzip
ghost-cacheMISS
cache-controlpublic, max-age=0
ghost-age0
via1.1 varnish, 1.1 varnish
accept-rangesbytes
age473888
dateMon, 29 Jul 2024 18:25:18 GMT
x-served-bycache-ams2100141-AMS, cache-fra-etou8220043-FRA
x-cacheHIT, HIT
x-cache-hits5, 0
x-timerS1722277518.289961,VS0,VE2
varyCookie, Accept-Encoding
x-request-idbc9e4747-8e04-4dd8-8f52-15828b145aa1
ghost-fastlytrue
alt-svcclear
content-length11367
statuscode200
http_versionHTTP/2

Factores externos

Listas negras
(Deseable)
Esta página no está clasificada como “contenido para adultos”.
Esta página recibe enlaces de calidad de otros sitios web.
Esta página recibe backlinks de 463 dominios de referencia.
Esta página recibe un total de 58.306 backlinks.
Esta página recibe backlinks de 393 direcciones IP distintas.
Popularidad en Facebook
(Poco importante)
Esta página tiene 0 compartir y comentarios en Facebook.

Backlinks desde Wikipedia

No se ha encontrado ningún enlace lanzado desde la Wikipedia.

Robots.txt

User-agent: *
Sitemap: https://www.zetter-zeroday.com/sitemap.xml
Disallow: /ghost/
Disallow: /email/
Disallow: /members/api/comments/counts/
Disallow: /r/
Disallow: /webmentions/receive/

Snippet (vista previa de los resultados de búsqueda)

www.zetter-zeroday.com
ZERO DAY
Stories about hackers, spies, cybercrime and the intersection between cybersecurity and national security

Palabras clave más importantes

Se han encontrado las siguientes palabras clave. Comprueba si esta página está bien optimizada para cada palabra clave en concreto.

Palabra claveResultadoComprobar
ZERO79%Check
DAY79%Check
ZERO DAY79%Check
security56%Check
hackers52%Check
National Security52%Check
Hack50%Check
cybersecurity46%Check
Stories46%Check
spies46%Check

¡Analiza ya gratis hasta 1.000 páginas de zetter-zeroday.com!

Registrarme Gratis
Puedes usar la suscripción Básica por tiempo ilimitado.

Política de cookies

Utilizamos cookies para el buen funcionamiento de nuestra web y con fines analíticos y publicitarios. Puedes activar o desactivar las cookies opcionales. Para más información consulta los siguientes enlaces.

Utilizamos estas cookies para que el sitio funcione correctamente

Con estas cookies podemos entender mejor cómo navegan las y los visitantes por nuestra web

Estas cookies nos ayudan a ofrecerte anuncios y promociones que se ajusten a tus intereses