jerasoft.net valuation and analysis

Robots.txt Information
Robot Path Permission
GoogleBot /
BingBot /
BaiduSpider /
YandexBot /
User-agent: Scrapy Allow: / User-agent: * Disallow: /cgi-bin Disallow: /? Disallow: /wp- Disallow: *?s= Disallow: *&s= Disallow: /search Disallow: /author/ Disallow: *?attachment_id= Disallow: */feed Disallow: */rss Disallow: */embed Disallow: */page/ Allow: */uploads Allow: /*/*.js Allow: /*/*.css Allow: /wp-*.png Allow: /wp-*.jpg Allow: /wp-*.jpeg Allow: /wp-*.gif Allow: /wp-*.svg Allow: /wp-*.pdf Sitemap:
Meta Tags
Title VoIP Billing: Discover new Client Portal
Description New Release - JeraSoft VoIP Billing JeraSoft automates VoIP billing, rating, routing for Mobile and Business Telecoms, ISPs, IoT and Cloud Service
Keywords N/A
Server Information
WebSite jerasoft faviconjerasoft.net
Host IP 172.67.130.24
Location United States
Related Websites
Site Rank
More to Explore
jerasoft.net Valuation
US$1,836,106
Last updated: 2023-05-01 08:26:36

jerasoft.net has Semrush global rank of 5,764,541. jerasoft.net has an estimated worth of US$ 1,836,106, based on its estimated Ads revenue. jerasoft.net receives approximately 211,859 unique visitors each day. Its web server is located in United States, with IP address 172.67.130.24. According to SiteAdvisor, jerasoft.net is safe to visit.

Traffic & Worth Estimates
Purchase/Sale Value US$1,836,106
Daily Ads Revenue US$1,695
Monthly Ads Revenue US$50,846
Yearly Ads Revenue US$610,152
Daily Unique Visitors 14,124
Note: All traffic and earnings values are estimates.
DNS Records
Host Type TTL Data
jerasoft.net. A 299 IP: 172.67.130.24
jerasoft.net. A 299 IP: 104.21.7.98
jerasoft.net. AAAA 299 IPV6: 2606:4700:3036::6815:762
jerasoft.net. AAAA 299 IPV6: 2606:4700:3031::ac43:8218
jerasoft.net. NS 86400 NS Record: adrian.ns.cloudflare.com.
jerasoft.net. NS 86400 NS Record: buck.ns.cloudflare.com.
jerasoft.net. MX 300 MX Record: 1 aspmx.l.google.com.
jerasoft.net. MX 300 MX Record: 5 alt1.aspmx.l.google.com.
jerasoft.net. MX 300 MX Record: 5 alt2.aspmx.l.google.com.
jerasoft.net. MX 300 MX Record: 10 alt3.aspmx.l.google.com.
jerasoft.net. MX 300 MX Record: 10 alt4.aspmx.l.google.com.
jerasoft.net. TXT 300 TXT Record: citrix-verification-code=465da9ee-b16c-4d8d-b4bc-cdcf3f234067
jerasoft.net. TXT 300 TXT Record: google-site-verification=va2EbS9Hy2bRpX1Z-7ZLsUVoRM0gycD08PWQuGt_WSY
jerasoft.net. TXT 300 TXT Record: v=spf1 include:_spf.google.com a mx a:thor.jerasoft.net a:odin.jerasoft.net a:web-gcp.jerasoft.net include:servers.mcsv.net -all
HtmlToTextCheckTime:2023-05-01 08:26:36
New Release - JeraSoft VoIP Billing 3.24 Explore new Major Release 3.24 With A New Functionality Of Destination Management, Improved Low Balance Notifications And Report Monitoring Learn More Agile Billing Technology Billing solution to automate every aspect of your billing process from start to finish Learn More Convergent Billing Success-oriented billing software for Retail VoIP, MVNO/MNO, and OTT providers - VCS Retail Learn More Wholesale VoIP Billing Billing and routing solution for Wholesale VoIP and SMS businesses - VCS Wholesale Learn More IoT Billing Platform Internet of Things billing, mediation, and provisioning for any type of IoT business models Learn More Products VCS Retail VCS Wholesale IoT Billing Components Retail Services Dynamic Routing Rates Management Jurisdictional Billing CDRs Disputes Compatibility Requirements Industries Retail VoIP IoT / M2M Business Telephony MVNO / MNO OTT Mobile VoIP Wholesale VoIP SMS Wholesale Customer Care JeraSoft Care Trainings
HTTP Headers
HTTP/1.1 301 Moved Permanently
Date: Sat, 23 Oct 2021 23:07:46 GMT
Content-Type: text/html
Connection: keep-alive
location: https://www.jerasoft.net/
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=whzIUAi9J2VIv%2BYp%2FHQEDVjh6gbt7bNnq0UJ4KUfnvk0f%2FdA%2F3b1kcm5pQB%2Bw9Kgi3Y3vrlTlNnRK08WzBVykNDZN2I9kzd0QogyG0d7OgT4WLoi8RT3rZgfdb4jDD8%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 6a2e9f9f1ee12d49-ORD
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400

HTTP/2 200 
date: Sat, 23 Oct 2021 23:07:47 GMT
content-type: text/html; charset=UTF-8
vary: Accept-Encoding
vary: Accept-Encoding, Cookie
x-powered-by: PHP/7.2.20
set-cookie: PHPSESSID=a4fibh5aa3uj85c5bap21rsnqv; path=/
pragma: no-cache
link: ; rel=shortlink
strict-transport-security: max-age=31536000; includeSubDomains
x-frame-options: SAMEORIGIN
x-page-speed: ngx_pagespeed
cache-control: max-age=0, no-cache, no-store, must-revalidate
cf-cache-status: DYNAMIC
expect-ct: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8LkZ1koTyGHolRJwRZ797kSQvIOsB3Gr6uyJeb%2FLQ9uJrd4n2QD4vZiTg6RUYtnXUa9JjH3o9yLAU%2FgKdioGzeV%2F9S8Xmg3rmnTG5SPPKtAEXbiHmMeF5e4%2BJjpc2kIKDoKh"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 6a2e9fa0bb642be1-ORD
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
jerasoft.net Whois Information
Domain Name: JERASOFT.NET
Registry Domain ID: 167684021_DOMAIN_NET-VRSN
Registrar WHOIS Server: whois.rrpproxy.net
Registrar URL: http://www.key-systems.net
Updated Date: 2021-06-10T07:09:04Z
Creation Date: 2005-06-09T08:25:43Z
Registry Expiry Date: 2022-06-09T08:25:43Z
Registrar: Key-Systems GmbH
Registrar IANA ID: 269
Registrar Abuse Contact Email: abuse@key-systems.net
Registrar Abuse Contact Phone: +49.68949396850
Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
Name Server: ADRIAN.NS.CLOUDFLARE.COM
Name Server: BUCK.NS.CLOUDFLARE.COM
DNSSEC: signedDelegation
DNSSEC DS Data: 2371 13 1 898522A7C9FBF64D39411B3EA554D6C0D91AAB65
DNSSEC DS Data: 2371 13 2 A129C584410E90D4C9E3325F1546E6870C1315BACFB6C53278C40AE43F928850
>>> Last update of whois database: 2021-09-12T08:22:46Z <<<