ImmuniWeb SSL Security Test Report - bDoTMy7U
ImmuniWeb SSL Security Test Report - bDoTMy7U
Summary of chamadoshomol.casaavenida.com.br:443
(HTTPS) SSL Security Test
Provided "as is" without any warranty of any kind.
A+
Date/Time: Jul 29th, 2024 22:26:37 GMT+0 B
Source IP/Port: 191.234.213.165:443
C
Type: HTTPS
External
Content Security
NOT FOUND
The server supports the most recent and secure TLS protocol version of TLS 1.3. Good configuration
Looking for a comprehensive security audit and compliance-ready report? You are at the right place.
FREE DEMO
Issuer R10
Trusted Yes
Common Name chamadoshomol.casaavenida.com.br
Key Type/Size RSA 4096 bits
Serial Number 0x04273966A4E6E19A5172EF2D79BD6F30D9D7
Signature Algorithm sha256WithRSAEncryption
Subject Alternative DNS:chamadoshomol.casaavenida.com.br
Names
Transparency Yes
Validation Level DV
CRL No
OCSP http://r10.o.lencr.org
OCSP Must-Staple No
Supports OCSP No
Stapling
Valid From July 18, 2024 16:27 CET
Valid To October 16, 2024 16:27 CET
CERTIFICATE CHAIN
📄 Server chamadoshomol.casaavenida.com.br
certificate
Type/Size RSA 4096 bits
Serial 0x04273966A4E6E19A5172EF2D79BD6F30D9D7
Number
Signature sha256WithRSAEncryption
SHA256 c2ec9b90e6ccd15ffa…
81b616d612efaa5727
PIN Na74iWt5whMq2vGuZW…
rxf3yr8mGKIjsLjEU=
Expires in 79 days
Comment -
All the certificates provided by the server are trusted. Good configuration
SUPPORTED CIPHERS
TLSV1.3
TLSV1.2
SUPPORTED PROTOCOLS
GOLDENDOODLE
ZOMBIE POODLE
SLEEPING POODLE
0-LENGTH OPENSSL
CVE-2016-2107
The server does not support client-initiated insecure renegotiation. Good configuration
ROBOT
HEARTBLEED
The server version of OpenSSL is not vulnerable to Heartbleed attack. Not vulnerable
CVE-2014-0224
CVE-2021-3449
Reference: HIPAA, Security Rule (Ref. NIST SP 800-52: “Guidelines for the Selection and Use of TLS
Implementations”)
All the X509 certificates provided by the server are in version 3. Good configuration
The server is not configured to support OCSP stapling for its RSA certificate that allows
Non-compliant with
better verification of the certificate validation status. Reconfigure or upgrade your web
NIST guidelines
server to enable OCSP stapling.
SUPPORTED CIPHERS
TLSV1.3
TLSV1.2
SUPPORTED PROTOCOLS
The server does not support Server Name Indication (SNI) extension for TLS versions
≤1.3. SNI allows a user to specify the domain name it's trying to connect to, and prevents
Information
common name mismatch errors, when a server hosts several domains with different SSL
certificates.
EC_POINT_FORMAT EXTENSION
DNSCAA
This domain does not have a Certification Authority Authorization (CAA) record. Information
All the server certificates provided have been validated for less than 398 days (13
Good configuration
months).
The RSA certificate provided is NOT an Extended Validation (EV) certificate. Information
The server supports TLS 1.3 which is the only version of TLS that currently has no known
Good configuration
flaws or exploitable weaknesses.
Server's TLS 1.3 Early Data (RFC 8446, page 17) is not enabled. Information
Preferred cipher suite for each protocol supported (except SSLv2). Expected configuration are ciphers allowed by PCI
DSS and enabling PFS:
For TLS family of protocols, the server prefers cipher suite(s) providing Perfect Forward
Good configuration
Secrecy (PFS).
ALWAYS-ON SSL
The HTTP version of the website redirects to the HTTPS version. Good configuration
The server provides HTTP Strict Transport Security for more than 6 months: 31536000
Good configuration
seconds
HSTS PRELOAD
This domain does not support HSTS Preload, which means it may not enforce HTTPS
connections strictly and could be more vulnerable to security threats like protocol Information
downgrade attacks.
TLS_FALLBACK_SCSV
The server does not support client-initiated secure renegotiation. Good configuration
Looking for a comprehensive security audit and compliance-ready report? You are at the right place.
FREE DEMO