Remove the cipher suite from the list of cipher suites supported by your server or set the cipher suite order explicitly where forward secret cipher suites are preferred over non-forawrd secret ones.
Remove the cipher suite from the list of cipher suites supported by your server.
Remove the cipher suite from the list of cipher suites supported by your server, or setup yout server to enforce changing session key regularly (rekeying[174]).
Remove the cipher suite from the list of cipher suites supported by your server.
Remove the cipher suite from the list of cipher suites supported by your server or set the cipher suite order explicitly and GCM cipher suites be preferred over CBC ones.
Remove the cipher suite from the list of cipher suites supported by your server or at least set the cipher suite order explicitly and any cipher suite modes be preferred over ciphers suites with CBC modes.
If your application or requirements specifically call for the use of a message authentication code[135][136][137][138] that does not provide authenticated encryption[74] prefer block cipher mode of operation[82][83][84][85][86] (eg: counter with CBC-MAC[32][33][34], Galois/Counter Mode[46][47][48][49] or message authentication code[135][136][137][138] (eg: Poly1305[458][459]) that proved authenticated encryption over the ones which does not provide it. In case of a hashed message authentication code[139][140][141][142][143][144][145] prefer message authentication code[135][136][137][138] based on Secure Hash Algorithm 2[212][213][214] over the ones based on Secure Hash Algorithm 1[202][203][204].
Remove any intermediate or backward compatible cipher suite to make possible preferring client's cipher suite order without any security consideration.
Prefer cipher suites with authenticated encryption (AE) attribute.
Remove any intermediate or backward compatible cipher suite to make possible preferring client's cipher suite order without any security consideration.
If your application or requirements specifically call for the use of a message authentication code[135][136][137][138] that does not provide authenticated encryption[74] prefer block cipher mode of operation[82][83][84][85][86] (eg: counter with CBC-MAC[32][33][34], Galois/Counter Mode[46][47][48][49] or message authentication code[135][136][137][138] (eg: Poly1305[458][459]) that proved authenticated encryption over the ones which does not provide it.
Prefer cipher suites with greater key size of AES (eg: perfer AES-256 over AES-128).
Remove the cipher suite from the list of cipher suites supported by your server.
Always prefer cipher suites with FS property over the non-FS ones.
If your application or requirements specifically call for the use of a message authentication code[135][136][137][138] that does not provide authenticated encryption[74] prefer block cipher mode of operation[82][83][84][85][86] (eg: counter with CBC-MAC[32][33][34], Galois/Counter Mode[46][47][48][49] or message authentication code[135][136][137][138] (eg: Poly1305[458][459]) that proved authenticated encryption over the ones which does not provide it. In case of a hashed message authentication code[139][140][141][142][143][144][145] prefer message authentication code[135][136][137][138] based on Secure Hash Algorithm 2[212][213][214] over the ones based on Secure Hash Algorithm 1[202][203][204].
If your application or requirements specifically call for the use of a message authentication code[135][136][137][138] that does not provide authenticated encryption[74] prefer block cipher mode of operation[82][83][84][85][86] (eg: counter with CBC-MAC[32][33][34], Galois/Counter Mode[46][47][48][49] or message authentication code[135][136][137][138] (eg: Poly1305[458][459]) that proved authenticated encryption over the ones which does not provide it. In case of a hashed message authentication code[139][140][141][142][143][144][145] prefer message authentication code[135][136][137][138] based on Secure Hash Algorithm 2[212][213][214] over the ones based on Secure Hash Algorithm 1[202][203][204].
Remove any intermediate or backward compatible cipher suite to make possible preferring client's cipher suite order without any security consideration.
Grade | Order | Cipher suite name | Findings |
---|---|---|---|
B
|
1
|
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
|
Moderate Block Cipher Mode of Operation (CBC)
Good MAC Algorithm (SHA-1)
|
C-
|
2
|
TLS_RSA_WITH_AES_128_CBC_SHA
|
Weak Forward Secret Key Exchange Algorithm Preference (non-FS key exchange preferred over FS)
Weak Forward Secrecy (non forward secret algorithm)
Weak Key Exchange Algorithm (RSA)
Moderate Block Cipher Mode of Operation (CBC)
Good MAC Algorithm (SHA-1)
|
B
|
3
|
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
|
Moderate Block Cipher Mode of Operation (CBC)
Good MAC Algorithm (SHA-1)
|
C
|
4
|
TLS_RSA_WITH_AES_256_CBC_SHA
|
Weak Forward Secrecy (non forward secret algorithm)
Weak Key Exchange Algorithm (RSA)
Moderate Block Cipher Mode of Operation (CBC)
Good MAC Algorithm (SHA-1)
|
C
|
5
|
TLS_RSA_WITH_3DES_EDE_CBC_SHA
|
Weak Encryption Algorithm (3DES, officially TDEA or Triple DEA)
Weak Encryption Block Size (encryption block size ≤ 64 bits)
Weak Forward Secrecy (non forward secret algorithm)
Weak Key Exchange Algorithm (RSA)
Moderate Block Cipher Mode of Operation (CBC)
Good MAC Algorithm (SHA-1)
|
Grade | Order | Cipher suite name | Findings |
---|---|---|---|
B
|
1
|
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
|
Moderate Block Cipher Mode of Operation (CBC)
Good MAC Algorithm (SHA-1)
|
C-
|
2
|
TLS_RSA_WITH_AES_128_CBC_SHA
|
Weak Forward Secret Key Exchange Algorithm Preference (non-FS key exchange preferred over FS)
Weak Forward Secrecy (non forward secret algorithm)
Weak Key Exchange Algorithm (RSA)
Moderate Block Cipher Mode of Operation (CBC)
Good MAC Algorithm (SHA-1)
|
B
|
3
|
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
|
Moderate Block Cipher Mode of Operation (CBC)
Good MAC Algorithm (SHA-1)
|
C
|
4
|
TLS_RSA_WITH_AES_256_CBC_SHA
|
Weak Forward Secrecy (non forward secret algorithm)
Weak Key Exchange Algorithm (RSA)
Moderate Block Cipher Mode of Operation (CBC)
Good MAC Algorithm (SHA-1)
|
Grade | Order | Cipher suite name | Findings |
---|---|---|---|
A
|
1
|
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
|
|
A
|
2
|
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
|
|
B-
|
3
|
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
|
Moderate Authenticated Encryption Preference (CBC preferred over GCM)
Moderate Block Cipher Mode of Operation (CBC)
Good MAC Algorithm (SHA-1)
|
A
|
4
|
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
|
|
B
|
5
|
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
|
Moderate Block Cipher Mode of Operation (CBC)
Good MAC Algorithm (SHA-1)
|
B
|
6
|
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
|
Moderate Block Cipher Mode of Operation (CBC)
|
B
|
7
|
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
|
Moderate Block Cipher Mode of Operation (CBC)
|
A
|
8
|
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
|
|
A
|
9
|
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
|
|
B-
|
10
|
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
|
Moderate Authenticated Encryption Preference (CBC preferred over GCM)
Moderate Block Cipher Mode of Operation (CBC)
Good MAC Algorithm (SHA-1)
|
C-
|
11
|
TLS_RSA_WITH_AES_128_GCM_SHA256
|
Weak Forward Secret Key Exchange Algorithm Preference (non-FS key exchange preferred over FS)
Weak Forward Secrecy (non forward secret algorithm)
Weak Key Exchange Algorithm (RSA)
|
C-
|
12
|
TLS_RSA_WITH_AES_128_CBC_SHA
|
Weak Forward Secret Key Exchange Algorithm Preference (non-FS key exchange preferred over FS)
Weak Forward Secrecy (non forward secret algorithm)
Weak Key Exchange Algorithm (RSA)
Moderate Block Cipher Mode of Operation (CBC)
Good MAC Algorithm (SHA-1)
|
A
|
13
|
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
|
|
B
|
14
|
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
|
Moderate Block Cipher Mode of Operation (CBC)
Good MAC Algorithm (SHA-1)
|
C-
|
15
|
TLS_RSA_WITH_AES_256_GCM_SHA384
|
Weak Forward Secret Key Exchange Algorithm Preference (non-FS key exchange preferred over FS)
Weak Forward Secrecy (non forward secret algorithm)
Weak Key Exchange Algorithm (RSA)
|
C-
|
16
|
TLS_RSA_WITH_AES_256_CBC_SHA
|
Weak Forward Secret Key Exchange Algorithm Preference (non-FS key exchange preferred over FS)
Weak Forward Secrecy (non forward secret algorithm)
Weak Key Exchange Algorithm (RSA)
Moderate Block Cipher Mode of Operation (CBC)
Good MAC Algorithm (SHA-1)
|
B
|
17
|
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
|
Moderate Block Cipher Mode of Operation (CBC)
|
C-
|
18
|
TLS_RSA_WITH_AES_128_CBC_SHA256
|
Weak Forward Secret Key Exchange Algorithm Preference (non-FS key exchange preferred over FS)
Weak Forward Secrecy (non forward secret algorithm)
Weak Key Exchange Algorithm (RSA)
Moderate Block Cipher Mode of Operation (CBC)
|
B
|
19
|
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
|
Moderate Block Cipher Mode of Operation (CBC)
|
C
|
20
|
TLS_RSA_WITH_AES_256_CBC_SHA256
|
Weak Forward Secrecy (non forward secret algorithm)
Weak Key Exchange Algorithm (RSA)
Moderate Block Cipher Mode of Operation (CBC)
|
Grade | Order | Cipher suite name | Findings |
---|---|---|---|
A+
|
|
TLS_AES_128_GCM_SHA256
|
|
A+
|
|
TLS_AES_256_GCM_SHA384
|
|
A
|
|
TLS_CHACHA20_POLY1305_SHA256
|
Add at least one elliptic curve to the list of elliptic curves supported by your server designed by independent researchers and prefer them as server configuration makes it possible.
Add at least one quantum-safe elliptic curve to the list of elliptic curves supported by your server and prefer them as server configuration makes it possible.
Add at least one elliptic curve to the list of elliptic curves supported by your server designed by independent researchers and prefer them as server configuration makes it possible.
Grade | Name | Code | Key Size | Trusted Design | Post Quantum Safe | Findings |
---|---|---|---|---|---|---|
A+
|
x25519/Kyber-768-r3
|
0x6399
|
768
|
Yes
|
Yes
|
|
A
|
Curve25519
|
0x001D
|
256
|
Yes
|
No
|
|
A
|
prime256v1
|
0x0017
|
256
|
No
|
No
|
|
A
|
secp384r1
|
0x0018
|
384
|
No
|
No
|
|
A
|
secp521r1
|
0x0019
|
521
|
No
|
No
|
Always chose certificate authority[88][89][90]s which support Online Certificate Status Protocol (OCSP)[522][523][524][525][526]. Prefer server implementations which support Online Certificate Status Protocol (OCSP) stapling[527][528][529][530][531] or use a proxy application make up for this shortcomings.
Take into consideration the advantages of a domain-validated certificate[536] (eg: completely automated certificate renewal[516][517] process, possibly short validation period[518][519][520][521]) over minor user experience improvement of an extended validation in certain client applications and the risk of a potential service outage caused by the manual certificate renewal[541][542].
Restore the certificate, provided by your server, to the latest one, if it is available and its validity period has not ended yet, or initiate renewal[516][517] process if its validity period has ended yet. If there no available certificate create a completely new one and get is signed with a certificate authority.
Always provide certificate by your server to use signature algorithms with hash functions that are strong just like SHA-2 signature algorithms.
Remove the TLS 1.0 and 1.1 version from the list of TLS versions accepted by your server.
Grade | Enabled Protocol | Findings |
---|---|---|
A+
|
TLS 1.3
|
|
A+
|
TLS 1.2
|
|
C
|
TLS 1.1
|
Weak TLS/SSL Protocol Version (TLS 1.1)
|
C
|
TLS 1.0
|
Weak TLS/SSL Protocol Version (TLS 1.0)
|