https://monday.com/

Submitted URL:
https://monday.com/
Report Finished:

Risks ยท 0 found

Practices that may pose security risks

  • No classification

Security Headers ยท 2 found

HTTP response headers that can harden the security of a web application

Learn more...
NameValueSupportInfo
Strict-Transport-Securitymax-age=15552000; includeSubDomains; preloadGoodDeclare that a website is only accessible over a secure connection (HTTPS).

Click to learn more...
X-Frame-Optionsโ€”GoodIndicate whether a browser should be allowed to render a page in a <frame>, <iframe>, <embed> or <object>.

Click to learn more...
X-Content-Type-Optionsโ€”GoodIndicate that the MIME types advertised in the Content-Type headers should be followed and not be changed.

Click to learn more...
Content-Security-Policyโ€”GoodControl resources the user agent is allowed to load for a given page.

Click to learn more...
Referrer-Policyโ€”GoodControl how much referrer information should be included with requests.

Click to learn more...
Clear-Site-Dataโ€”GoodControl the data stored by a client browser for their origins.

Click to learn more...
X-Permitted-Cross-Domain-Policiesโ€”GoodControl whether a web client such as Adobe Flash Player or Adobe Acrobat has permission to handle data across domains.

Click to learn more...
Permissions-Policyโ€”NewAllow and deny the use of browser features in a document or iframe.

Click to learn more...
Cross-Origin-Embedder-Policyโ€”NewConfigure embedding cross-origin resources into the document.

Click to learn more...
Cross-Origin-Opener-Policyโ€”NewEnsure a top-level document does not share a browsing context group with cross-origin documents.

Click to learn more...
Cross-Origin-Resource-Policyโ€”NewRequest that the browser blocks no-cors cross-origin/cross-site requests to the given resource.

Click to learn more...
X-XSS-Protection1; mode=blockDeprecatedDeprecated. Stops pages from loading when they detect reflected cross-site scripting (XSS) attacks.

Click to learn more...
Feature-Policyโ€”DeprecatedDeprecated. Replaced by the Permissions-Policy header.

Click to learn more...
Expect-CTโ€”DeprecatedDeprecated. Opt in to reporting and/or enforcement of Certificate Transparency requirements.

Click to learn more...
Public-Key-Pinsโ€”DeprecatedDeprecated. Allows HTTPS websites to resist impersonation by attackers using mis-issued or otherwise fraudulent certificates.

Click to learn more...

Security Violations ยท 0 found

Requests or resources offending security policies

  • None found

Certificates ยท 12 found

SSL/TLS Certificates enable websites to encrypt transactions between the client and the server and provide server identity verification

SubjectIssue dateExpiry date
*.monday.comJun 30, 2024, 11:17:02Jul 16, 2025, 13:25:50
*.cloudinary.comDec 18, 2023, 09:10:54Jan 13, 2025, 15:35:01
*.google-analytics.comAug 26, 2024, 06:33:47Nov 18, 2024, 06:33:46
ingest.sentry.ioNov 2, 2023, 00:00:00Dec 2, 2024, 23:59:59
*.g.doubleclick.netAug 26, 2024, 06:33:44Nov 18, 2024, 06:33:43
*.google.esAug 26, 2024, 07:23:15Nov 18, 2024, 07:23:14
*.hotjar.comMay 22, 2024, 00:00:00Jun 20, 2025, 23:59:59
cookiehub.netFeb 1, 2024, 00:00:00Feb 28, 2025, 23:59:59
hs-scripts.comSep 26, 2024, 01:48:52Dec 25, 2024, 01:48:51
hs-banner.comSep 24, 2024, 22:55:08Dec 23, 2024, 22:55:07