Skip to main content

Is babyinktwice.ch a Scam? Security Check Results - babyinktwice Reviews

B

Is babyinktwice.ch Safe? Security Analysis for babyinktwice

https://babyinktwice.ch

Check if babyinktwice.ch is a scam or legitimate. Free security scan and reviews.

OtherSwitzerlandsmall
WordPress 6.2.8jQuery 1.10.0D3.js v3Bootstrap CSSSwipebox lightbox
Analyzed 10/12/2025Completed 6:57:09 PM
47
Security Score
HIGH RISK
Exclusive insights unlocked

Unlock the complete security report for babyinktwice.ch

Get full access to AI recommendations, compliance evidence, vulnerability remediation steps, and downloadable PDF reports. Upgrade once for lifetime access to this scan.

Full Report Access

All modules, AI insights, PDF download

39.90 €one-time • Incl. 21% VAT

Marketing Intelligence

Contact emails, phone numbers & warm leads

49.90 €one-time • Incl. 21% VAT

How it works

  1. Enter your email to receive the unlocked report.
  2. Complete the secure EveryPay checkout (cards & local methods supported).
  3. You’ll receive an email with your unique unlock code and the PDF export.

Already purchased?

Order summary

Domainbabyinktwice.ch
Access tierFull report or marketing add-on

Digital reports are delivered immediately after payment. By continuing you acknowledge the withdrawal waiver described in our Returns & Refunds policy.

VisaMastercardApple PayGoogle Pay

Secure payments processed via EveryPay. Prices in EUR; Incl. 21% VAT.

SEQ SIA

Lastadijas 12 k-3, Riga, Latvia, LV-1050

Reg. No. 40203410806 • VAT LV40203410806

Support: guard@offseq.com+371 2256 5353

AI Summary

babyinktwice is a specialized graphic design and letterpress print studio founded in 2009 by Dafi Kühne, operating from Zürich and Glarus, Switzerland. The studio focuses on artisanal poster printing and design services… Unlock the full Guard report to read the complete analysis.

Detected Technologies

WordPress 6.2.8jQuery 1.10.0D3.js v3Bootstrap CSSSwipebox lightbox

Security Headers

8 findings

15/100

GDPR Compliance

3 findings

50/100

NIS2 Compliance

9 findings

2/100

Email Security

2 findings

65/100

🧠AI Business Intelligence

Technology stack, business insights, and market analysis powered by AI.

Snapshot shown below. Unlock the full AI report for complete market insights, audience profiling, and step-by-step recommendations.

Business Intelligence

Market & Strategic Analysis

babyinktwice occupies a niche market in artisanal letterpress printing and graphic design, targeting cultural institutions, artists, architects, and design enthusiasts. Its competitive advantage lies in its handcrafted printing techniques, award-winning portfolio, and international teaching presence. The business model combines creative services with limited edition poster sales, supported by collaborations with universities and museums. The company demonstrates growth through consistent project output and recognition in design awards. The partnership ecosystem includes reputable cultural and educational organizations, enhancing its market credibility and reach.

Security Posture Analysis

Comprehensive Security Assessment

The website demonstrates a moderate security maturity level with HTTPS enabled, ensuring encrypted communications. However, the absence of key security headers such as Content-Security-Policy and X-Frame-Options reduces its defense against common web attacks. No explicit incident response or security policies are published, indicating potential gaps in compliance with GDPR and NIS2 directives. The lack of a vulnerability disclosure mechanism and security.txt file further limits transparency and responsiveness to security issues. Overall, while no immediate vulnerabilities were detected, the site would benefit from adopting standard security best practices and formalizing its security governance.

Strategic Recommendations

Priority Actions for Security Improvement

1

Upgrade to the full Guard report to access tailored remediation steps.

Observations

AI-powered comprehensive website and business analysis.

A preview of your strategic observations is visible. Upgrade to unlock the full competitive positioning, trust signals, and branding checklist.

AI-Enhanced Website Analysis

Business Insights

Company:

babyinktwice

Description:

babyinktwice is a graphic design and letterpress print studio founded by Dafi Kühne in 2009, based in Zürich and Glarus, Switzerland. The studio specializes in designing and printing posters, invitation cards, and brochures for music, art, architecture, theater, film projects, and products. Dafi Kühne also teaches workshops and semester courses in Europe and the USA.

Key Services:
graphic designletterpress printingposter productionworkshops and teaching
Content Quality:

excellent

Branding:

consistent

Technical Stack

Technologies:
WordPress 6.2.8jQuery 1.10.0D3.js v3Bootstrap CSSSwipebox lightbox
Frameworks:
WordPress
Platforms:
WordPress CMS
Performance:

moderate

Mobile:

good

Accessibility:

basic

SEO:

good

Security Assessment

Security Score:
75/100
Best Practices:
  • HTTPS enforced

Analytics & Tracking

Tracking Level:minimal
Privacy Compliance:poor

Advertising & Marketing

Transparency Level:poor

Website Quality Assessment

Design Quality:excellent
User Experience:good
Content Relevance:excellent
Navigation Clarity:good
Professionalism:excellent
Trustworthiness:high

Key Observations

1

Website is a portfolio and e-commerce site for a Swiss letterpress print studio.

🛡️Security Headers

HTTP security headers analysis and recommendations.

Some header findings are shown. Unlock to see the full checklist, impacted endpoints, and remediation guidance.

Security Headers

HTTP security headers analysis

15/100
Score

Missing Strict-Transport-Security header

HIGH

Forces HTTPS connections Unlock the full report to read the complete fix.

Missing X-Frame-Options header

HIGH

Prevents clickjacking attacks Unlock the full report to read the complete fix.

Missing X-Content-Type-Options header

MEDIUM

Prevents MIME type sniffing Unlock the full report to read the complete fix.

Missing Content-Security-Policy header

HIGH

Controls resources the browser is allowed to load Unlock the full report to read the complete fix.

Missing X-XSS-Protection header

MEDIUM

Legacy XSS protection (deprecated but still recommended) Unlock the full report to read the complete fix.

Missing Referrer-Policy header

LOW

Controls referrer information sent with requests Unlock the full report to read the complete fix.

Missing Permissions-Policy header

MEDIUM

Controls browser features and APIs Unlock the full report to read the complete fix.

Sensitive data may be cached

LOW

Cache-Control header should include "no-store" for sensitive pages Unlock the full report to read the complete fix.

👤GDPR Compliance

Privacy and data protection assessment under GDPR regulations.

Preview of GDPR checkpoints is visible. Unlock to reveal full evidence, policy excerpts, and DPIA guidance.

GDPR Compliance

Privacy and data protection assessment

50/100
Score

No Privacy Policy found

HIGH

GDPR requires a clear and accessible privacy policy Unlock the full report to read the complete fix.

No Cookie Policy found

HIGH

GDPR requires clear information about cookie usage Unlock the full report to read the complete fix.

No Cookie Consent Banner found

HIGH

GDPR requires explicit consent for non-essential cookies Unlock the full report to read the complete fix.

GDPR Compliance Analysis

Privacy Policy0% confidence
Cookie Policy0% confidence
Contact Information Found90% confidence
emailphone

🛡️NIS2 Compliance

Network & Information Security Directive compliance assessment.

You can see headline NIS2 checks. Upgrade to access the full control mapping, severity breakdown, and remediation plan.

NIS2 Compliance

Network & Information Security Directive

2/100
Score

No information security framework found

HIGH

NIS2 requires documented cybersecurity and information security measures Unlock the full report to read the complete fix.

No vulnerability disclosure policy

MEDIUM

NIS2 encourages coordinated vulnerability disclosure Unlock the full report to read the complete fix.

No security policy documentation found

HIGH

NIS2 requires documented cybersecurity governance and risk management Unlock the full report to read the complete fix.

No incident response procedures found

HIGH

NIS2 requires documented incident response and business continuity plans Unlock the full report to read the complete fix.

No business continuity planning found

MEDIUM

NIS2 emphasizes operational resilience and business continuity Unlock the full report to read the complete fix.

No security contact information

HIGH

NIS2 requires clear incident reporting channels Unlock the full report to read the complete fix.

No vulnerability reporting mechanism

MEDIUM

Clear vulnerability reporting supports coordinated disclosure Unlock the full report to read the complete fix.

No NIS2 reference found

LOW

Consider explicitly mentioning NIS2 compliance efforts Unlock the full report to read the complete fix.

Critical sector without clear security compliance

HIGH

Detected sectors: energy, transport, banking, health, digital Unlock the full report to read the complete fix.

📧Email Security

SPF, DKIM, and DMARC validation and email security assessment.

Quick view of email authentication checks is provided. Unlock to uncover full DNS evidence, record diffs, and fix scripts.

Email Security

SPF, DKIM, and DMARC validation

65/100
Score

No DMARC record found

HIGH

DMARC provides email authentication and reporting Unlock the full report to read the complete fix.

No DKIM record found

MEDIUM

DKIM adds cryptographic signatures to emails Unlock the full report to read the complete fix.

SPF
Sender Policy Framework
DKIM
DomainKeys Identified Mail
DMARC
Domain-based Message Authentication
MX Records
Mail Exchange Records
BIMI
Brand Indicators
MTA-STS
Mail Transfer Agent Security
TLS-RPT
TLS Reporting
DNSSEC
DNS Security
SPF Details
Record:
v=spf1 redirect=spf.mail.hostpoint.ch
DNS Lookups:0/10
DMARC Details
Policy:none
MTA-STS Details

🏆SSL/TLS Security

Certificate validity and encryption analysis.

This is a teaser of the TLS audit. Unlock to view certificate chains, cipher support tables, and remediation steps.

SSL/TLS Security

Certificate validity and encryption analysis

62/100
Score

Weak Protocols Supported

HIGH

Server supports weak protocols: TLSv1.1 Unlock the full report to read the complete fix.

OCSP Stapling Not Enabled

LOW

OCSP stapling improves performance and privacy Unlock the full report to read the complete fix.

Certificate Transparency Not Implemented

LOW

Certificate is not logged in Certificate Transparency logs Unlock the full report to read the complete fix.

SSL Certificate Expires Within 90 Days

MEDIUM

SSL certificate expires in 43 days Unlock the full report to read the complete fix.

Mixed Content Detected

MEDIUM

128 resources loaded over insecure HTTP Unlock the full report to read the complete fix.

Partial SSL/TLS Assessment

LOW

Completed 3 of 4 security checks due to time constraints Unlock the full report to read the complete fix.

Protocol Support

TLSv1.3TLSv1.2TLSv1.1

OCSP Status

OCSP Stapling Disabled

📊DNS Health

DNS configuration and security assessment.

Unlock the full DNS posture audit to reveal misconfigurations, zone records, and actionable fixes.

DNS Health

DNS configuration and security assessment

85/100
Score

DNSSEC Not Enabled

MEDIUM

DNSSEC is not configured for this domain Unlock the full report to read the complete fix.

CAA Records Not Configured

LOW

Certificate Authority Authorization (CAA) records not found Unlock the full report to read the complete fix.

DNS Records

A Records:217.26.54.12
Name Servers:
ns.hostpoint.chDNS only
ns2.hostpoint.chDNS only
ns3.hostpoint.chDNS only
MX Records:
10: mx1.mail.hostpoint.ch
10: mx2.mail.hostpoint.ch
SOA:Serial: 1759968000, TTL: 3600s

DNSSEC Status

DNSSEC Not Enabled

DNS Performance

Resolution Time:165ms

SPF Analysis

SPF Record:
v=spf1 redirect=spf.mail.hostpoint.ch

Network Security

Port scanning and network exposure analysis.

See a glimpse of exposed services. Unlock to access full port inventories, CVE lookups, and mitigation priorities.

Network Security

Port scanning and network exposure analysis

20/100
Score

High-Risk Service Exposed: FTP

HIGH

Port 21 (FTP) is publicly accessible - FTP - Often unencrypted file transfer Unlock the full report to read the complete fix.

Service Exposed: SSH

MEDIUM

Port 22 (SSH) is publicly accessible - SSH - Secure but can be brute-forced Unlock the full report to read the complete fix.

🔧Technical Analysis

Detailed technical findings and analysis from AI assessment.

Unlock to view the complete technical breakdown, stack fingerprinting, and hardening checklist.

Technical Analysis

Comprehensive security assessment findings

Additional Findings

Unlock the full Guard report to review the complete technical breakdown and AI recommendations.
⭐ Verified Community Reviews

What others say about babyinktwice.ch

Share your experience to help others make informed decisions. We verify every review by email and publish it once our moderation team approves it.

Overall rating
Select a rating
4000 characters remaining

We’ll email you to confirm your review and keep your details private.

Community rating

out of 5

0 reviews published

Loading reviews…

How did we do?

Your feedback directly shapes our roadmap. Rate the quality of this report, leave an optional comment, and let us know if you want our security specialists to follow up.

Overall report quality
Select a rating
2000 characters remaining

We only use your feedback to improve Guard reports. Contact details are never shared.

Analyze Another Website