Skip to main content

Is totallylegal.com a Scam? Security Check Results - Reach Work Ltd. Reviews

totallylegal.com favicon

Is totallylegal.com Safe? Security Analysis for Reach Work Ltd.

Check if totallylegal.com is a scam or legitimate. Free security scan and reviews.

OtherUnited Kingdommedium
jQueryGoogle Tag ManagerGoogle AnalyticsGoogle reCAPTCHAAmplitude Analytics+5 more
Analyzed 9/5/2025Completed 8:16:48 PM
72
Security Score
MEDIUM RISK

AI Summary

TotallyLegal, operated by Reach Work Ltd., is a specialized online job board focused on the legal sector, offering a comprehensive platform for legal professionals in the UK and internationally to find jobs, upload CVs, and receive job alerts. The site also serves recruiters with tools to post jobs and search candidates, positioning itself as a leading legal recruitment platform in the UK market. The website demonstrates a mature digital presence with professional design, clear navigation, and extensive content relevant to its target audience. Technically, the site leverages a modern tech stack including jQuery, Google Analytics, Google Tag Manager, reCAPTCHA, and the Madgex Job Board Platform. It shows good mobile optimization, accessibility, and SEO practices, although performance is moderate likely due to multiple third-party scripts and advertising integrations. Security posture is solid with HTTPS enforced and use of reCAPTCHA, but lacks explicit security headers and published security policies. From a security and compliance perspective, the site includes privacy and cookie policies with consent mechanisms, indicating GDPR compliance. However, no dedicated security policy or incident response contacts are found. The absence of WHOIS data for the domain is a notable concern, reducing transparency and trustworthiness despite the professional appearance and business legitimacy of the site. Overall, TotallyLegal is a well-established, professional legal job platform with strong content and technical implementation. The main risk lies in the lack of domain registration transparency and limited public security governance information, which should be addressed to enhance trust and compliance posture.

Detected Technologies

jQueryGoogle Tag ManagerGoogle AnalyticsGoogle reCAPTCHAAmplitude AnalyticsMadgex Job Board PlatformSpotler Search AnalyticsDoubleClick for Publishers (Google Ads)SVG iconsHTML5

🧠AI Business Intelligence

Technology stack, business insights, and market analysis powered by AI.

Business Intelligence

Market & Strategic Analysis

TotallyLegal operates in the niche legal recruitment market, targeting legal professionals and recruiters primarily in the UK. Its business model centers on providing a job board platform with value-added services such as CV uploads and job alerts for candidates, and job posting and candidate search for recruiters. The company benefits from partnerships with legal recruiters and uses the Madgex platform to power its services. The presence of social media channels and content such as salary surveys and career guides indicates active engagement with its audience. The company appears medium-sized with a focused sector presence and a stable market position as a leading legal job site in the UK. Revenue streams likely include recruiter job postings, advertising, and premium services. The lack of WHOIS transparency is unusual but may be due to privacy protection or domain registration issues. The company should consider improving domain registration transparency and publishing more detailed security and compliance information to strengthen market trust.

Extracted Contact Information

Marketing Intelligence Data

Phone Numbers (1)

020*******

Security Posture Analysis

Comprehensive Security Assessment

The website enforces HTTPS and uses Google reCAPTCHA to protect forms, which are positive security measures. Multiple security headers are not explicitly detected in the HTML, suggesting room for improvement in HTTP header security. No exposed sensitive data or vulnerable libraries were identified in the content. The site uses third-party analytics and advertising scripts, which are common but require ongoing monitoring for vulnerabilities. The absence of a public security policy or incident response contact reduces transparency and preparedness perception. Overall, the security posture is good but could be enhanced by implementing recommended security headers, publishing security governance documents, and providing clear incident response contacts.

Strategic Recommendations

Priority Actions for Security Improvement

1

Publish explicit security headers such as Content-Security-Policy, X-Frame-Options, and X-Content-Type-Options to improve browser security.

Observations

AI-powered comprehensive website and business analysis.

AI-Enhanced Website Analysis

Business Insights

Company:

Reach Work Ltd.

Description:

TotallyLegal is the specialist legal job site for solicitors, lawyers, barristers, paralegals, legal PAs and legal executives. It offers the latest in-house and private practice legal jobs in the UK and worldwide.

Key Services:
Legal job searchJob alertsCV upload and headhuntingRecruiter job posting and candidate search
Content Quality:

excellent

Branding:

consistent

Technical Stack

Technologies:
jQueryGoogle Tag ManagerGoogle AnalyticsGoogle reCAPTCHAAmplitude AnalyticsMadgex Job Board PlatformSpotler Search AnalyticsDoubleClick for Publishers (Google Ads)SVG iconsHTML5
Frameworks:
Madgex Job Board Platform
Performance:

moderate

Mobile:

good

Accessibility:

good

SEO:

good

Security Assessment

Security Score:
85/100
Best Practices:
  • HTTPS enforced
  • Use of Google reCAPTCHA for forms
  • No exposed sensitive data in HTML
  • Use of secure ad serving via Google DoubleClick

Analytics & Tracking

Services:
Google AnalyticsAmplitude AnalyticsMadgex AnalyticsSessions
Tracking Level:moderate
Privacy Compliance:good

Advertising & Marketing

Ad Networks:
Google DoubleClick
Tracking Pixels:
Amplitude AnalyticsSpotler Search AnalyticsMadgex AnalyticsSessions
Marketing Tools:
Spotler SearchAmplitude
Transparency Level:good

Website Quality Assessment

Design Quality:excellent
User Experience:excellent
Content Relevance:excellent
Navigation Clarity:excellent
Professionalism:excellent
Trustworthiness:high

Key Observations

1

Website is fully accessible with rich content and no blocking mechanisms.

🛡️Security Headers

HTTP security headers analysis and recommendations.

Security Headers

HTTP security headers analysis

60/100
Score

Missing X-Content-Type-Options header

MEDIUM

Prevents MIME type sniffing

Missing Content-Security-Policy header

HIGH

Controls resources the browser is allowed to load

Missing Referrer-Policy header

LOW

Controls referrer information sent with requests

Missing Permissions-Policy header

MEDIUM

Controls browser features and APIs

👤GDPR Compliance

Privacy and data protection assessment under GDPR regulations.

GDPR Compliance

Privacy and data protection assessment

83/100
Score

No Data Protection Officer mentioned

LOW

Large organizations may need to designate a DPO under GDPR

Privacy policy may not be GDPR compliant

MEDIUM

Privacy policy lacks explicit GDPR compliance elements

GDPR Compliance Analysis

Privacy Policy85% confidence
Cookie Policy85% confidence
Contact Information Found90% confidence
phone

🛡️NIS2 Compliance

Network & Information Security Directive compliance assessment.

NIS2 Compliance

Network & Information Security Directive

17/100
Score

No information security framework found

HIGH

NIS2 requires documented cybersecurity and information security measures

No vulnerability disclosure policy

MEDIUM

NIS2 encourages coordinated vulnerability disclosure

No security policy documentation found

HIGH

NIS2 requires documented cybersecurity governance and risk management

No incident response procedures found

HIGH

NIS2 requires documented incident response and business continuity plans

No business continuity planning found

MEDIUM

NIS2 emphasizes operational resilience and business continuity

No security contact information

HIGH

NIS2 requires clear incident reporting channels

No vulnerability reporting mechanism

MEDIUM

Clear vulnerability reporting supports coordinated disclosure

No NIS2 reference found

LOW

Consider explicitly mentioning NIS2 compliance efforts

📧Email Security

SPF, DKIM, and DMARC validation and email security assessment.

Email Security

SPF, DKIM, and DMARC validation

77/100
Score

DMARC not enforcing

MEDIUM

DMARC policy is set to "none"

No MTA-STS Policy

MEDIUM

MTA-STS enforces TLS for email delivery

No TLS-RPT Record

LOW

TLS-RPT provides reporting for email TLS issues

SPF
Sender Policy Framework
DKIM
DomainKeys Identified Mail
DMARC
Domain-based Message Authentication
MX Records
Mail Exchange Records
BIMI
Brand Indicators
MTA-STS
Mail Transfer Agent Security
TLS-RPT
TLS Reporting
DNSSEC
DNS Security
SPF Details
Record:
v=spf1 ip4:207.126.144.0/20 ip4:208.158.245.0/24 ip4:46.252.69.192/27 ip4:96.43.144.0/20 ip4:182.50.76.0/22 ip4:136.146.128.64/28 include:spf.protection.outlook.com include:madgexjb.com include:_spf.google.com include:_spf1.totallylegal.com -all
DNS Lookups:4/10
Policy:all
DKIM Selectors Found
Selector:selector1(1296-bit rsa)
DMARC Details
Policy:none
Aggregate Reports:dmarcreporting@reachwork.com
Forensic Reports:dmarcreporting@reachwork.com

🏆SSL/TLS Security

Certificate validity and encryption analysis.

SSL/TLS Security

Certificate validity and encryption analysis

77/100
Score

Weak Protocols Supported

HIGH

Server supports weak protocols: TLSv1.1

OCSP Stapling Not Enabled

LOW

OCSP stapling improves performance and privacy

Certificate Transparency Not Implemented

LOW

Certificate is not logged in Certificate Transparency logs

Partial SSL/TLS Assessment

LOW

Completed 3 of 4 security checks due to time constraints

Protocol Support

TLSv1.3TLSv1.2TLSv1.1

OCSP Status

OCSP Stapling Disabled

📊DNS Health

DNS configuration and security assessment.

DNS Health

DNS configuration and security assessment

80/100
Score

DNSSEC Not Enabled

MEDIUM

DNSSEC is not configured for this domain

CAA Records Not Configured

LOW

Certificate Authority Authorization (CAA) records not found

DMARC Policy Set to None

LOW

DMARC is configured but not enforcing any policy

DNS Records

A Records:52.209.4.0
Name Servers:
ns-1059.awsdns-04.orgDNS only
ns-1907.awsdns-46.co.ukDNS only
ns-473.awsdns-59.comDNS only
ns-697.awsdns-23.netDNS only
MX Records:
5: alt1.aspmx.l.google.com
5: alt2.aspmx.l.google.com
1: aspmx.l.google.com
10: alt3.aspmx.l.google.com
10: alt4.aspmx.l.google.com
SOA:Serial: 1, TTL: 86400s

DNSSEC Status

DNSSEC Not Enabled

DNS Performance

Resolution Time:91ms

SPF Analysis

SPF Record:
v=spf1 ip4:207.126.144.0/20 ip4:208.158.245.0/24 ip4:46.252.69.192/27 ip4:96.43.144.0/20 ip4:182.50.76.0/22 ip4:136.146.128.64/28 include:spf.protection.outlook.com include:madgexjb.com include:_spf.google.com include:_spf1.totallylegal.com -all

Network Security

Port scanning and network exposure analysis.

Network Security

Port scanning and network exposure analysis

100/100
Score

Good Network Security Posture

LOW

No unnecessary services detected on common risky ports

🔧Technical Analysis

Detailed technical findings and analysis from AI assessment.

Technical Analysis

Comprehensive security assessment findings

Additional Findings

The website uses a modern and mature technical stack centered around the Madgex Job Board Platform, with extensive use of JavaScript libraries including jQuery and various analytics and advertising scripts. The site is mobile optimized and accessible, with good SEO metadata and structured data (JSON-LD) for enhanced search engine understanding. Performance is moderate, likely impacted by multiple third-party scripts and ad networks. No CMS is explicitly detected, suggesting a custom or proprietary platform. Hosting provider details are not disclosed. The site uses Google Tag Manager and multiple analytics tools for user tracking and marketing insights, balanced with a cookie consent mechanism. Technical risks include reliance on multiple external scripts and the need for improved security header implementation.
Analyze Another Website