CleverMoat Help Center

Learn how to understand your security report and protect your business

Getting Started

Start securing your web applications in just a few minutes

1

Create Your Account

Sign up for free and get 3 complimentary scans to try CleverMoat.

2

Run Your First Scan

Enter your domain name and choose between Technical Scan or Assessment with questionnaire.

3

Review Your Results

Get a comprehensive security score with actionable remediation steps.

💡 Pro Tip

Start with the Free plan to test CleverMoat with 3 scans. Once you're comfortable, upgrade to a paid plan for unlimited scans and AI-powered recommendations.

What We Check in Every Scan

Here's exactly what we look for to keep your business safe

Website Encryption Check

Is your website secure for customers?

  • Your security certificate is valid and up-to-date
  • Customer data is properly encrypted
  • Your website forces secure (HTTPS) connections
  • Encryption settings meet modern security standards
Why this matters: Without proper encryption, hackers can intercept sensitive information like passwords and credit card numbers.

Email Security Check

Can hackers send fake emails pretending to be you?

  • Your email system is properly authenticated
  • Scammers can't impersonate your business
  • Your emails won't be marked as spam
  • Your domain is protected from phishing attacks
Why this matters: Hackers often fake emails from businesses to scam customers or trick employees. We make sure your email is protected against this.

Website Security Settings

Are important protections enabled on your website?

  • Clickjacking protection (stops hackers from tricking visitors)
  • XSS protection (blocks malicious code injection)
  • Forced encryption for all connections
  • Controls over what content can run on your site
Why this matters: These are basic security settings that should be turned on. They're like locks on your doors - simple but essential protection.

System Access Check

Can hackers find ways into your systems?

  • Only necessary services are exposed to the internet
  • Unused entry points are closed
  • Your systems aren't broadcasting sensitive information
  • Known vulnerable services are identified
Why this matters: Every open service is a potential entry point for hackers. We help you close doors you didn't know were open.

Software Security Check

Is your website software up to date and secure?

  • Your website platform is current (WordPress, Drupal, etc.)
  • Plugins and themes are up to date
  • Known security vulnerabilities are identified
  • Outdated software that needs updating
Why this matters: Hackers target outdated software because the vulnerabilities are well-known and easy to exploit. Keeping software updated is one of the best protections.

Leaked Password Check

Are your business passwords stolen and online?

  • Employee emails haven't appeared in data breaches
  • Passwords aren't available on the dark web
  • Your domain isn't being used in phishing attacks
  • Your business isn't on security blacklists
Why this matters: When companies get hacked, the stolen passwords often end up online. Hackers use these to try to access your accounts. We alert you if your credentials are exposed.

Fixing Issues

Learn how we calculate your security score and what each grade means

Grade Scale

A
90-100 points
Excellent security posture
B
80-89 points
Good security with minor improvements needed
C
70-79 points
Adequate security but needs attention
D
60-69 points
Poor security, significant issues found
E
0-59 points
Critical security issues, immediate action required

Finding Severity Levels

CRITICAL

Immediate attention required. Critical vulnerabilities that could lead to severe security breaches.

Expired SSL certificate
No DNSSEC validation
Critical exposed ports

HIGH

Important security issues that should be addressed soon to prevent potential attacks.

Weak cipher suites
Missing DMARC records
Unpatched services

MEDIUM

Security improvements recommended to enhance your overall security posture.

Missing security headers
Incomplete SPF records
Old TLS versions

LOW

Minor issues or best practice recommendations that can be addressed over time.

Optional security headers
Performance optimizations

PASS

Security check passed successfully. No action required.

Valid SSL certificate
Proper HSTS configuration
Secure TLS setup

Frequently Asked Questions

Common questions about using CleverMoat

Understanding Your Report

Pricing & Plans

Getting Help

Ready to See Your Security Score?

Find out how protected your business is in 5 minutes.
Most businesses have 3-7 security issues they don't know about.

No credit card required · 3 free scans · Results in plain English