Eset.cz Antivirus a pokročilá internetová ochrana ↑ | ESET

Nejlepší IT bezpečnostní řešení pro vaše osobní i firemní zařízení. ESET antivirus a internetové bezpečnostní řešení pro Windows, Android, macOS či Li...


Online Status
Online

Server IP address resolved: Yes
Http response code: 200
Response time: 0.92 sec.
Last Checked: 04/29/2024

Eset.cz traffic volume is 807 unique daily visitors and their 1,614 pageviews. The web value rate of eset.cz is 23,433 USD. Each visitor makes around 2.14 page views on average.

By Alexa's traffic estimates eset.cz placed at 42,276 position over the world, while the largest amount of its visitors comes from Czech Republic, where it takes 1,974 place.

Eset.cz is hosted by ESET, spol. s r.o in Slovakia; however, we recommend migrating the server to Czech Republic, as it will speed up eset.cz page load time for the majority of users. See the list of other web pages hosted by ESET, spol. s r.o.

Eset.cz registered under .CZ top-level domain. Check other websites in .CZ zone.

The last verification results, performed on (September 07, 2023) eset.cz show that eset.cz has an expired SSL certificate issued by Let's Encrypt (expired on November 20, 2023). Click “Refresh” button for SSL Information at the Safety Information section. Check the list of websites using SSL certificates issued by Let's Encrypt.

In accordance with Google Safe Browsing, Google Safe Search, Symantec and Web of Trust eset.cz is pretty a safe domain.

Relying Google MobileFriendly test eset.cz is well optimized for mobile and tablet devices, however web page loading speed may be improved.


Global Rank
450,098
Average Load Time
1.18sec
Links In Count
152
Website Value
$21,900

Overview
Last Updated: 04/29/2024
Overall result - eset.cz is safe.
We gather website safety and reputation data and compare it with available third-party sources so we calculate own safety and trustworthiness rate based on information that we get.
Norton Connect Safe
Last Updated: 04/01/2024
eset.cz is safe.
Norton ConnectSafe evaluates eset.cz for any unsafe and insecure content. The results are critical for families with young children.
Google Safe Search
Last Updated: 03/09/2019
eset.cz is safe.
SafeSearch is used as a parental control tool to filter out any inappropriate for your children search results on your devices: phones, tablets or personal computers.
Google Safe Browsing
Last Updated: 01/09/2019
eset.cz is safe.
Malware: not found.
Phishing: not detected.
Unwanted software: not found.
Harmfull applications: not found.
Google Safe Browsing notifies when websites are compromised by malicious actors. These protections work across Google products and provide a safer online experience.
Site Advisor
Last Updated: 03/02/2021
eset.cz is safe.
McAfee assesses eset.cz for a meaningful set of security threats. Featured dangers from annoying pop-ups to hidden Trojans, that can steal your identity, will be revealed. McAfee does not analyze eset.cz for mature or inappropriate content, only security checks are evaluated.
Web of Trust
Last Updated: 01/11/2019
eset.cz child safety is very good.
The WOT calculates reputation of the eset.cz. This reputation system receives ratings from users and information from third-party sources, assesses the eset.cz for safety features and confirms, whether eset.cz is suitable for children.

SSL Information
Domaineset.cz
Issuer OrganizationLet's Encrypt
IssuerR3
AlgorithmRSA-SHA256
Valid form08/22/2023
Expiration11/20/2023
SignedCertificate is not self signed
Additional Domains eset.cz
www.eset.cz
Server Location

ASN Information

ASN ID: 50881
ASN Title: ESET, spol. s r.o.

Last Update: 10/15/2023

% This is the RIPE Database query service.
% The objects are in RPSL format.
%
% The RIPE Database is subject to Terms and Conditions.
% See http://www.ripe.net/db/support/db-terms-conditions.pdf

% Note: this output has been filtered.
% To receive output for a database update, use the "-B" flag.

% Information related to 'AS47104 - AS52223'

as-block: AS47104 - AS52223
descr: RIPE NCC ASN block
remarks: These AS Numbers are assigned to network operators in the RIPE NCC service region.
mnt-by: RIPE-NCC-HM-MNT
created: 2015-09-30T14:19:22Z
last-modified: 2015-09-30T14:19:22Z
source: RIPE

% Information related to 'AS50881'

% Abuse contact for 'AS50881' is 'domains@eset.sk'

aut-num: AS50881
as-name: ESET-AS
org: ORG-ESSR6-RIPE
import: from AS5578 accept ANY
import: from AS29405 accept ANY
import: from AS6855 accept ANY
import: from AS8928 accept ANY
export: to AS5578 announce AS50881
export: to AS29405 announce AS50881
export: to AS6855 announce AS50881
export: to AS8928 announce AS50881
admin-c: PALO-RIPE
tech-c: PALO-RIPE
status: ASSIGNED
mnt-by: RIPE-NCC-END-MNT
mnt-by: ESETSK-MNT
mnt-routes: ESETSK-MNT
created: 2011-02-07T15:35:51Z
last-modified: 2017-11-15T12:20:10Z
source: RIPE # Filtered

organisation: ORG-ESSR6-RIPE
org-name: ESET, spol. s r.o.
org-type: LIR
address: Einsteinova 24
address: Bratislava
address: 85101
address: SLOVAKIA
phone: +421232244512
abuse-c: AC28092-RIPE
mnt-ref: ESETSK-MNT
mnt-ref: RIPE-NCC-HM-MNT
mnt-by: RIPE-NCC-HM-MNT
mnt-by: ESETSK-MNT
created: 2015-01-14T09:57:11Z
last-modified: 2016-09-20T12:08:25Z
source: RIPE # Filtered
admin-c: PL42448-RIPE

person: Pavol Lukac
address: Einsteinova 24
address: 851 01 Bratislava
address: Slovakia
phone: +421 2 32 24 41 30
nic-hdl: PALO-RIPE
created: 2008-10-14T11:29:52Z
last-modified: 2016-07-11T17:11:21Z
source: RIPE # Filtered
mnt-by: MNT-BNTS-SK

% This query was served by the RIPE Database Query Service version 1.91.2 (HEREFORD)

WHOIS

% (c) 2006-2021 CZ.NIC, z.s.p.o.
%
% Intended use of supplied data and information
%
% Data contained in the domain name register, as well as information
% supplied through public information services of CZ.NIC association,
% are appointed only for purposes connected with Internet network
% administration and operation, or for the purpose of legal or other
% similar proceedings, in process as regards a matter connected
% particularly with holding and using a concrete domain name.
%
% Full text available at:
% http://www.nic.cz/page/306/intended-use-of-supplied-data-and-information/
%
% See also a search service at http://www.nic.cz/whois/
%
%
% Whoisd Server Version: 3.12.2
% Timestamp: Fri Jun 04 15:18:11 2021

domain: eset.cz
registrant: SB:ESET-SOFTWARE
admin-c: SB:ESET-SOFTWARE
nsset: NSS:ESET-SOFTWARE:1
registrar: REG-IGNUM
registered: 01.11.1997 01:00:00
changed: 06.04.2011 13:22:05
expire: 20.10.2021

contact: SB:ESET-SOFTWARE
org: Eset software spol. s r.o.
name: ESET software spol. s r.o.
address: Jankovcova 1037/49
address: Praha 7
address: 17000
address: CZ
registrar: REG-IGNUM
created: 24.08.2005 16:05:00
changed: 15.05.2018 21:32:00

nsset: NSS:ESET-SOFTWARE:1
nserver: ns1.ignum.com
nserver: ns2.ignum.cz
tech-c: SB:ESET-SOFTWARE
registrar: REG-IGNUM
created: 01.10.2007 02:00:00
changed: 23.06.2016 16:01:01


DNS Records
HostA RecordTTL
eset.cz91.228.166.473600
eset.cz91.228.167.1283600
HostMX RecordPriorityTTL
eset.cza.mx.eset.cz103600
eset.czb.mx.eset.cz103600
eset.czc.mx.eset.cz303600
HostNS RecordTTL
eset.czns1.ignum.com3600
eset.czns2.ignum.cz3600
HostTXT RecordTTL
eset.czMS=ms608126383600
eset.czv=spf1 ip4:82.99.191.0/24 ip4:193.85.203.150 ip4:90.181.134.11 ip4:93.184.71.7 ip4:195.39.35.86 ip4:89.202.157.229 ip4:212.73.202.67 ip4:89.202.157.245 include:eset.com include:servers.mcsv.net include:spf.smartemailing.cz include:mailsenders.netsuite.com3600

ns1.ignum.com
TTL: 3600
Email address: hostmaster.ignum.cz
Serial: 2019051501
Refresh: 10800
Retry: 3600
Expire: 604800
Minimum: 3600


Errors
Warnings

Last tested: 05/28/2017

Desktop
Desktop Speed
64%

Desktop Resource Breakdown
Total Resources103
Number of Hosts33
Static Resources65
JavaScript Resources28
CSS Resources1

Last tested: 05/28/2017

Mobile
Mobile Usability
99%
Mobile Speed
47%

Mobile Resource Breakdown
Total Resources102
Number of Hosts33
Static Resources66
JavaScript Resources28
CSS Resources1
www.eset.com
www.eset.net
www.eset.org
www.eset.info
www.eset.biz
www.eset.us
www.eset.mobi
www.set.cz
www.eset.cz
www.wset.cz
www.ewset.cz
www.weset.cz
www.sset.cz
www.esset.cz
www.seset.cz
www.dset.cz
www.edset.cz
www.deset.cz
www.rset.cz
www.erset.cz
www.reset.cz
www.eet.cz
www.ewet.cz
www.eswet.cz
www.eeet.cz
www.eseet.cz
www.eeset.cz
www.edet.cz
www.esdet.cz
www.ezet.cz
www.eszet.cz
www.ezset.cz
www.exet.cz
www.esxet.cz
www.exset.cz
www.eaet.cz
www.esaet.cz
www.easet.cz
www.est.cz
www.eswt.cz
www.esewt.cz
www.esst.cz
www.esest.cz
www.esdt.cz
www.esedt.cz
www.esrt.cz
www.esert.cz
www.esret.cz
www.ese.cz
www.eser.cz
www.esetr.cz
www.esef.cz
www.esetf.cz
www.eseft.cz
www.eseg.cz
www.esetg.cz
www.esegt.cz
www.esey.cz
www.esety.cz
www.eseyt.cz