SSL/TLS Server Test of

Similar documents
SSL/TLS Server Test of grupoconsultorefe.com

SSL/TLS Security Assessment of e-vo.ru

SSL Report: ( )

SSL Report: printware.co.uk ( )

SSL Report: bourdiol.xyz ( )

High-Tech Bridge s Free SSL Server Test API Developer Documentation Version v1.2 24th of January 2018

SSL Report: sharplesgroup.com ( )

SSL Report: cartridgeworld.co.uk ( )

Findings for

SSL Visibility and Troubleshooting

TLS1.2 IS DEAD BE READY FOR TLS1.3

Scan Report Executive Summary

Scan Report Executive Summary

Overview of SSL/TLS. Luke Anderson. 12 th May University Of Sydney.

SSL Server Rating Guide

TLS 1.1 Security fixes and TLS extensions RFC4346

But where'd that extra "s" come from, and what does it mean?

Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.):

CIS 5373 Systems Security

Requirements from the. Functional Package for Transport Layer Security (TLS)

32c3. December 28, Nick goto fail;

Version: $Revision: 1142 $

Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.):ekk.worldtravelink.com

Secure Socket Layer Health Assessment

Ecosystem at Large

Coming of Age: A Longitudinal Study of TLS Deployment

feature HTTPS Posture Assessment Ideal Configuration

Bugzilla ID: Bugzilla Summary:

SSL/TLS: Still Alive? Pascal Junod // HEIG-VD

Install the ExtraHop session key forwarder on a Windows server

State of TLS usage current and future. Dave Thompson

Comodo Certificate Manager Software Version 5.0

IBM Education Assistance for z/os V2R1

One Year of SSL Internet Measurement ACSAC 2012

The State of TLS in httpd 2.4. William A. Rowe Jr.

Your Apps and Evolving Network Security Standards

Defeating All Man-in-the-Middle Attacks

Scan Report Executive Summary

TLS Security and Future

PROVING WHO YOU ARE TLS & THE PKI

Legacy of Heartbleed: MITM and Revoked Certificates. Alexey Busygin NeoBIT

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018

Comodo Certificate Manager Software Version 5.6

SSL GOOD PRACTICE GUIDE

SSL / TLS. Crypto in the Ugly Real World. Malvin Gattinger

Information Security CS 526

Xerox Product Security

BIG-IP System: SSL Administration. Version

No Need for Black Chambers

BIG-IP System: SSL Administration. Version

Scan Report Executive Summary

Securing Communications with your Apache HTTP Server. Lars Eilebrecht

Scan Report Executive Summary. Part 2. Component Compliance Summary IP Address :

Installation and usage of SSL certificates: Your guide to getting it right

PDxxxxx {P/N} {Doc Description} PRELIMINARY PDS-104_SECURED_WEB_BROWSING_UG. PDS-104G - Secured web browsing certificate management.

Cryptography SSL/TLS. Network Security Workshop. 3-5 October 2017 Port Moresby, Papua New Guinea

Security Improvements on Cast Iron

13/11/2014. Pa rt 2 S S L i m p a c t a n d o p t i m i s a t i o n. Pa rt 1 A b o u t S S L C e r t f i c a t e s. W h a t i s S S L / T L S

CSE484 Final Study Guide

SSL/TLS Deployment Best Practices

Encryption, Certificates and SSL DAVID COCHRANE PRESENTATION TO BELFAST OWASP CHAPTER OCTOBER 2018

Securing Connections for IBM Traveler Apps. Bill Wimer STSM for IBM Collaboration Solutions December 13, 2016

About FIPS, NGE, and AnyConnect

Network Security: TLS/SSL. Tuomas Aura T Network security Aalto University, Nov-Dec 2010

Verifying Real-World Security Protocols from finding attacks to proving security theorems

INFORMATION SUPPLEMENT. Use of SSL/Early TLS for POS POI Terminal Connections. Date: June 2018 Author: PCI Security Standards Council

WAP Security. Helsinki University of Technology S Security of Communication Protocols

SECRETS OF THE ENCRYPTED INTERNET: WORLDWIDE CRYPTOGRAPHIC TRENDS

UNCLASSIFIED INFORMATION TECHNOLOGY SECURITY GUIDANCE

A Technology Brief on SSL/TLS Traffic

SSL247 SHA-2 MIGRATION

HTTPS is Fast and Hassle-free with Cloudflare

ECC Certificate Addendum to the Comodo EV Certification Practice Statement v.1.03

How to Configure SSL Interception in the Firewall

Transport Level Security

Payment Card Industry (PCI) PIN Transaction Security (PTS) Hardware Security Module (HSM) Evaluation Vendor Questionnaire Version 2.

Cyber Security Advisory

Secure Sockets Layer (SSL) / Transport Layer Security (TLS)

Network Security: TLS/SSL. Tuomas Aura T Network security Aalto University, Nov-Dec 2014

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Exposing The Misuse of The Foundation of Online Security

High -Tech Bridge s Web Server Security Service API Developer Documentation Version v1.3 February 13 th 2018

Certification Report

Preventing POODLE Attacks on ecopy ShareScan

IHE Change Proposal. Tracking information: Change Proposal Status: Date of last update: Sep 13, 2018 Charles Parisot, Vassil Peytchev, John Moehrke

TLS/sRTP Voice Recording AddPac Technology

A Federal Agency Guide to Complying with Binding Operational Directive (BOD) 18-01

MTAT Applied Cryptography

Cryptography MIS

CASE STUDY - Preparing for a PCI-DSS Audit using Cryptosense Analyzer

COSC 301 Network Management. Lecture 15: SSL/TLS and HTTPS

DANE, why we need it. Daniel Stirnimann Bern, 29. March SWITCH 1

Payment Card Industry (PCI) Executive Report 11/01/2016

Internet security and privacy

VisiBroker for Visual Studio 2013

TRENDS IN WEB VULNERABILITIES MICHEL CHAMBERLAND

CS 161 Computer Security

SSL/TLS Vulnerability Detection Using Black Box Approach

Transport Layer Security

Cryptography (Overview)

Transcription:

SSL/TLS Server Test of www.rotenburger-gruene.de Test SSL/TLS implementation of any service on any port for compliance with PCI DSS requirements, HIPAA guidance and NIST guidelines. WWW.ROTENBURGER-GRUENE.DE FINAL GRADE December 22nd 2017 08:37 CET 37.218.252.63:443 COMPLIANCE WITH Assessment Executive Summary HIGHLIGHTS The server supports cipher suites that are not approved by NIST guidelines and HIPAA guidance. Non-compliant with NIST and HIPAA The server prefers cipher suites supporting Perfect-Forward-Secrecy. 1

SSL Certificate Overview RSA CERTIFICATE INFORMATION Issuer Trusted Common Name Signature Algorithm Subject Alternative Names Transparency Validation Level CRL OCSP OCSP Must-Staple Supports OCSP Stapling Valid From Valid To COMODO RSA Domain Validation Secure Server CA Yes www.rotenburger-gruene.de RSA 4096 bits sha256withrsaencryption DNS:www.rotenburger-gruene.de, DNS:rotenburger-gruene.de No DV http://crl.comodoca.com/comodorsadomainvalidationsecureserverca.crl http://ocsp.comodoca.com No No October 12th 2017, 02:00 CEST October 13th 2018, 01:59 CEST CERTIFICATE CHAIN www.rotenburger-gruene.de Server certificate Signature Algorithm SHA256 PIN Expires in RSA 4096 bits sha256withrsaencryption c367908317eeb616acdb9645710e4ed906643ef709e0ab631bb3153b5663862b RyxzPluyd5IIT7rNUNF3Rmvu9dDxhGne/FWLIjmTxyM= 295 days COMODO RSA Domain Validation Secure Server CA Intermediate CA Signature Algorithm SHA256 PIN Expires in RSA 2048 bits sha384withrsaencryption 39df71b20e752359b043877384440f181016fcba83909d1f0480b6b13d1238b7 klo23nt2ehfdxcfx3ehtdresmz3asj1muo+4aidjiuy= 4,070 days COMODO RSA Certification Authority Intermediate CA Signature Algorithm SHA256 PIN Expires in RSA 4096 bits sha384withrsaencryption cf1895b94a858aeb07eeb4dfb6da49d97983f5c6e84d0dbab4c3adcdb4c29929 grx4ta9hpzx6tshkmcrvpaptqgo67cydnvprlg5yrme= 890 days AddTrust External CA Root Self-signed Root CA RSA 2048 bits 2

Signature Algorithm SHA256 PIN Expires in sha1withrsaencryption df63f84c2b3463781bf13c7deafb11c68393f493a67035dc87693cedf11a9247 lcppfqbkrlj3ecvfakeip0+44vaojuymbnoaeuk7teu= 890 days CERTIFICATE CHAIN CONTINUED www.rotenburger-gruene.de Server certificate Signature Algorithm SHA256 PIN Expires in RSA 4096 bits sha256withrsaencryption c367908317eeb616acdb9645710e4ed906643ef709e0ab631bb3153b5663862b RyxzPluyd5IIT7rNUNF3Rmvu9dDxhGne/FWLIjmTxyM= 295 days COMODO RSA Domain Validation Secure Server CA Intermediate CA Signature Algorithm SHA256 PIN Expires in RSA 2048 bits sha384withrsaencryption 39df71b20e752359b043877384440f181016fcba83909d1f0480b6b13d1238b7 klo23nt2ehfdxcfx3ehtdresmz3asj1muo+4aidjiuy= 4,070 days COMODO RSA Certification Authority Self-signed Root CA Signature Algorithm SHA256 PIN Expires in RSA 4096 bits sha384withrsaencryption fa45b88ceead60037909aa6cc10667de2d45de5c39f90f51b4f1d9748602b1b2 grx4ta9hpzx6tshkmcrvpaptqgo67cydnvprlg5yrme= 7,333 days 3

Test For Compliance With PCI DSS Requirements Reference: PCI DSS 3.1 - Requirements 2.3 and 4.1 CERTIFICATES ARE TRUSTED All the certificates provided by the server are trusted. SUPPORTED CIPHERS List of all cipher suites supported by the server: TLSV1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 256 256 384 384 256 256 256 256 4

TLS_RSA_WITH_AES_128_GCM_SHA256 TLS_RSA_WITH_AES_128_GCM_SHA256 TLS_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 256 256 256 256 TLSV1.1 TLSV1.0 5

SUPPORTED PROTOCOLS List of all SSL/TLS protocols supported by the server: TLSv1.0 TLSv1.0 TLSv1.1 TLSv1.1 TLSv1.2 TLSv1.2 Deprecated. Dropped in June 2018 DIFFIE-HELLMAN PARAMETER SIZE Diffie-Hellman parameter size: 2048 bits SUPPORTED ELLIPTIC CURVES List of all elliptic curves supported by the server: P-256 (prime256v1) (256 bits) P-256 (prime256v1) (256 bits) POODLE OVER TLS The server is not vulnerable to POODLE over TLS. Not vulnerable CVE-2016-2107 The server is not vulnerable to OpenSSL padding-oracle flaw (CVE-2016-2107). Not vulnerable SERVER DOES NOT SUPPORT CLIENT-INITIATED INSECURE RENEGOTIATION The server does not support client-initiated insecure renegotiation. HEARTBLEED The server version of OpenSSL is not vulnerable to Heartbleed attack. Not vulnerable CVE-2014-0224 The server is not vulnerable to CVE-2014-0224 (OpenSSL CCS flaw). Not vulnerable 6

Test For Compliance With HIPAA Reference: HIPAA of 1996, Guidance Specifying the Technologies and Methodologies that Render Protected Health Information Unusable, Unreadable, or Indecipherable to Unauthorized Individuals. X509 CERTIFICATES ARE IN VERSION 3 All the X509 certificates provided by the server are in version 3. SERVER DOES NOT SUPPORT OCSP STAPLING The server does not support OCSP stapling for its RSA certificate. Its support allows better verification of the certificate validation status. SUPPORTED PROTOCOLS List of all SSL/TLS protocols supported by the server: TLSv1.0 TLSv1.0 TLSv1.1 TLSv1.1 TLSv1.2 TLSv1.2 SUPPORTED CIPHERS List of all cipher suites supported by the server: TLSV1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 7

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 256 256 384 384 256 256 256 256 TLS_RSA_WITH_AES_128_GCM_SHA256 TLS_RSA_WITH_AES_128_GCM_SHA256 TLS_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 256 256 256 256 TLSV1.1 TLSV1.0 8

DIFFIE-HELLMAN PARAMETER SIZE Diffie-Hellman parameter size: 2048 bits SUPPORTED ELLIPTIC CURVES List of all elliptic curves supported by the server: P-256 (prime256v1) (256 bits) P-256 (prime256v1) (256 bits) TLSV1.1 SUPPORTED The server supports TLSv1.1 which is mandatory to comply with HIPAA guidance. TLSV1.2 SUPPORTED The server supports TLSv1.2 which is the only SSL/TLS protocol that currently has no known flaws or exploitable weaknesses. EC_POINT_FORMAT EXTENSION The server supports the EC_POINT_FORMAT TLS extension. 9

Test For Compliance With NIST Guidelines Reference: NIST Special Publication 800-52 Revision 1 - Section 3 X509 CERTIFICATES ARE IN VERSION 3 All the X509 certificates provided by the server are in version 3. SERVER DOES NOT SUPPORT OCSP STAPLING The server does not support OCSP stapling for its RSA certificate. Its support allows better verification of the certificate validation status. SUPPORTED CIPHERS List of all cipher suites supported by the server: TLSV1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 256 256 384 384 10

256 256 256 256 TLS_RSA_WITH_AES_128_GCM_SHA256 TLS_RSA_WITH_AES_128_GCM_SHA256 TLS_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 256 256 256 256 TLSV1.1 TLSV1.0 11

SUPPORTED PROTOCOLS List of all SSL/TLS protocols supported by the server: TLSv1.0 TLSv1.0 TLSv1.1 TLSv1.1 TLSv1.2 TLSv1.2 DIFFIE-HELLMAN PARAMETER SIZE Diffie-Hellman parameter size: 2048 bits SUPPORTED ELLIPTIC CURVES List of all elliptic curves supported by the server: P-256 (prime256v1) (256 bits) P-256 (prime256v1) (256 bits) TLSV1.1 SUPPORTED The server supports TLSv1.1 which is mandatory to comply with NIST guidelines. TLSV1.2 SUPPORTED The server supports TLSv1.2 which is the only SSL/TLS protocol that currently has no known flaws or exploitable weaknesses. EC_POINT_FORMAT EXTENSION The server supports the EC_POINT_FORMAT TLS extension. 12

Test For Industry Best-Practices DNSCAA This domain does not have a Certification Authority Authorization (CAA) record. Information CERTIFICATES DO NOT PROVIDE EV The RSA certificate provided is NOT an Extended Validation (EV) certificate. Information SERVER HAS CIPHER PREFERENCE The server enforces cipher suites preference. SERVER PREFERRED CIPHER SUITES Preferred cipher suite for each protocol supported (except SSLv2). Expected configuration are ciphers allowed by PCI DSS and enabling PFS: TLSv1.0 TLSv1.0 TLSv1.1 TLSv1.1 TLSv1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 TLSv1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SERVER PREFERS CIPHER SUITES PROVIDING PFS For TLS family of protocols, the server prefers cipher suite(s) providing Perfect Forward Secrecy (PFS). ALWAYS-ON SSL The HTTP version of the website redirects to the HTTPS version. MIXED CONTENT The website includes HTTP content in HTTPS. Misconfiguration or weakness SERVER DOES NOT PROVIDE HSTS The server does not enforce HTTP Strict Transport Security. We advise to enable it to enforce the user to browse the website in HTTPS. Misconfiguration or weakness SERVER DOES NOT PROVIDE HPKP The server does not enforce HTTP Public Key Pinning that helps preventing man-in-the-middle attacks. Information TLS_FALLBACK_SCSV The server supports TLS_FALLBACK_SCSV extension for protocol downgrade attack prevention. SERVER DOES NOT SUPPORT CLIENT-INITIATED SECURE RENEGOTIATION The server does not support client-initiated secure renegotiation. SERVER-INITIATED SECURE RENEGOTIATION The server supports secure server-initiated renegotiation. 13

SERVER DOES NOT SUPPORT TLS COMPRESSION TLS compression is not supported by the server. 14