Is alkohol-tester.cz Safe? Security Analysis for ALKOHOL TESTER cz » E-Shop s certifikovanými alkohol testery. Kalibrace, servis, recenze alkoholtesterů. Značkové alkoholtestery.
Check if alkohol-tester.cz is a scam or legitimate. Free security scan and reviews.

AI Summary
Alkohol-tester.cz is a Czech e-commerce website specializing in the sale of certified alcohol testers, calibration, servicing, and drug testing products. Established since 2006, it serves both individual consumers and businesses requiring reliable alcohol detection devices. The website offers a range of products including personal, professional, and legally certified alcohol testers, supported by authorized calibration and repair services. The business positions itself as a trusted provider in the Czech market with a focus on quality and certification. Technically, the website uses standard web technologies such as jQuery and Font Awesome, with a custom or unknown CMS. The site is accessible without WAF or blocking mechanisms and provides clear contact information. However, it lacks privacy and cookie policies, security headers, and incident response information, which are areas for improvement. Overall, the website demonstrates moderate technical maturity and good business credibility but requires enhancements in security and privacy compliance to strengthen its posture.
Detected Technologies
🧠AI Business Intelligence
Technology stack, business insights, and market analysis powered by AI.
Business Intelligence
Market & Strategic Analysis
The company operates in the retail sector, focusing on a niche market of alcohol testers and related accessories. Its business model is direct e-commerce sales supported by after-sales calibration and servicing, targeting both personal users and professional clients such as companies and government entities. The domain age of over 18 years supports its established market presence. The website content is professionally presented with detailed product information and trust signals like certification mentions. The absence of social media links and limited marketing tools suggests a focused but possibly limited digital marketing strategy. The company appears to maintain a stable position in the Czech market with a specialized product offering and a loyal customer base.
Extracted Contact Information
Marketing Intelligence Data
Email Addresses (1)
Phone Numbers (1)
Security Posture Analysis
Comprehensive Security Assessment
The website currently lacks visible security headers and does not provide explicit information on security policies or incident response procedures. There is no evidence of GDPR compliance mechanisms such as privacy or cookie consent banners. The site uses HTTPS (implied by URL) but SSL configuration details are unknown. Forms are present but no advanced security measures or input validation details are visible. The absence of vulnerability disclosure or security.txt files indicates limited transparency in security practices. These gaps present moderate security risks and compliance challenges, especially regarding data protection regulations. Strengthening security headers, implementing privacy policies, and establishing incident response contacts are recommended to improve the security posture.
Strategic Recommendations
Priority Actions for Security Improvement
Implement comprehensive privacy and cookie policies with user consent mechanisms to comply with GDPR.
✨Observations
AI-powered comprehensive website and business analysis.
AI-Enhanced Website Analysis
Business Insights
E-shop Alkohol-tester.cz nabízí značkové a certifikované alkoholtestery, jejichž účelem je přesná a spolehlivá detekce množství alkoholu v dechu. Provádíme i autorizovaný servis a kalibraci testerů a nabízíme též testy na drogy ze slin i z moči.
good
consistent
Technical Stack
moderate
basic
basic
good
Security Assessment
Analytics & Tracking
Advertising & Marketing
Website Quality Assessment
Key Observations
Website is an e-commerce platform specializing in certified alcohol testers and related products.
🛡️Security Headers
HTTP security headers analysis and recommendations.
Security Headers
HTTP security headers analysis
Missing Strict-Transport-Security header
HIGHForces HTTPS connections
Missing X-Frame-Options header
HIGHPrevents clickjacking attacks
Missing X-Content-Type-Options header
MEDIUMPrevents MIME type sniffing
Missing Content-Security-Policy header
HIGHControls resources the browser is allowed to load
Missing X-XSS-Protection header
MEDIUMLegacy XSS protection (deprecated but still recommended)
Missing Referrer-Policy header
LOWControls referrer information sent with requests
Missing Permissions-Policy header
MEDIUMControls browser features and APIs
👤GDPR Compliance
Privacy and data protection assessment under GDPR regulations.
GDPR Compliance
Privacy and data protection assessment
No Privacy Policy found
HIGHGDPR requires a clear and accessible privacy policy
No Cookie Consent Banner found
HIGHGDPR requires explicit consent for non-essential cookies
EU business without adequate privacy measures
CRITICALEU businesses are subject to strict GDPR requirements
Third-party services without privacy policy
HIGHDetected services: Google Analytics, Facebook, YouTube, Google APIs
GDPR Compliance Analysis
🛡️NIS2 Compliance
Network & Information Security Directive compliance assessment.
NIS2 Compliance
Network & Information Security Directive
No information security framework found
HIGHNIS2 requires documented cybersecurity and information security measures
No vulnerability disclosure policy
MEDIUMNIS2 encourages coordinated vulnerability disclosure
No security policy documentation found
HIGHNIS2 requires documented cybersecurity governance and risk management
No incident response procedures found
HIGHNIS2 requires documented incident response and business continuity plans
No business continuity planning found
MEDIUMNIS2 emphasizes operational resilience and business continuity
No security contact information
HIGHNIS2 requires clear incident reporting channels
No vulnerability reporting mechanism
MEDIUMClear vulnerability reporting supports coordinated disclosure
No NIS2 reference found
LOWConsider explicitly mentioning NIS2 compliance efforts
📧Email Security
SPF, DKIM, and DMARC validation and email security assessment.
Email Security
SPF, DKIM, and DMARC validation
No DMARC record found
HIGHDMARC provides email authentication and reporting
No DKIM record found
MEDIUMDKIM adds cryptographic signatures to emails
SPF Details
DMARC Details
MTA-STS Details
🏆SSL/TLS Security
Certificate validity and encryption analysis.
SSL/TLS Security
Certificate validity and encryption analysis
Weak Protocols Supported
HIGHServer supports weak protocols: TLSv1.1
OCSP Stapling Not Enabled
LOWOCSP stapling improves performance and privacy
Certificate Transparency Not Implemented
LOWCertificate is not logged in Certificate Transparency logs
SSL Certificate Expires Within 90 Days
MEDIUMSSL certificate expires in 45 days
Mixed Content Detected
MEDIUM6 resources loaded over insecure HTTP
Partial SSL/TLS Assessment
LOWCompleted 3 of 4 security checks due to time constraints
Protocol Support
OCSP Status
📊DNS Health
DNS configuration and security assessment.
DNS Health
DNS configuration and security assessment
DNSSEC Not Enabled
MEDIUMDNSSEC is not configured for this domain
CAA Records Not Configured
LOWCertificate Authority Authorization (CAA) records not found
Domain Registration Details
DNS Records
DNSSEC Status
DNS Performance
SPF Analysis
⚡Network Security
Port scanning and network exposure analysis.
Network Security
Port scanning and network exposure analysis
High-Risk Service Exposed: FTP
HIGHPort 21 (FTP) is publicly accessible - FTP - Often unencrypted file transfer
🔧Technical Analysis
Detailed technical findings and analysis from AI assessment.
Technical Analysis
Comprehensive security assessment findings