SSL Report: okidirect.co.uk ( )

Size: px
Start display at page:

Download "SSL Report: okidirect.co.uk (84.18.207.58)"

Transcription

1 Home Projects Qualys.com Contact You are here: Home > Projects > SSL Server Test > okidirect.co.uk SSL Report: okidirect.co.uk ( ) Assessed on: Fri, 26 Jun :51:45 UTC HIDDEN Clear cache Scan Another» Summary Overall Rating Certificate 100 Protocol Support 95 Key Exchange 90 Cipher Strength Visit our documentation page for more information, configuration guides, and books. Known issues are documented here. Intermediate certificate has a weak signature. When renewing, ensure you upgrade to an all-sha2 chain. MORE INFO» This server accepts the RC4 cipher, which is weak. Grade capped to B. MORE INFO» The server does not support Forward Secrecy with the reference browsers. MORE INFO» This site works only in browsers with SNI support. This server supports TLS_FALLBACK_SCSV to prevent protocol downgrade attacks. Authentication Server Key and Certificate #1 Common names Alternative names Prefix handling Valid from okidirect.co.uk Both (with and without WWW) Mon, 05 Jan :16:16 UTC Sat, 09 Jan :51:44 UTC (expires in 6 months and 13 days) Weak key (Debian) Extended Validation Certificate Transparency Revocation information Revocation status Trusted SHA256withRSA CRL, OCSP Good (not revoked) Additional Certificates (if supplied) Certificates provided Chain issues 3 (3180 bytes) ne

2 Additional Certificates (if supplied) #2 Subject Fri, 20 May :39:32 UTC (expires in 6 years and 10 months) SHA256withRSA #3 Subject Fingerprint: c6df9a0abc3060bce369564c8ec4542a3 Tue, 21 Aug :00:00 UTC (expires in 3 years and 1 month) Equifax / Equifax Secure Certificate Authority SHA1withRSA WEAK Certification Paths Path #1: Trusted 1 Sent by server 2 Sent by server 3 In trust store Fingerprint: a329ae77e13c60c29bf28c0858eb75e93a Self-signed Fingerprint: de28f4a4ffe5b92fa3c503d1a349a7f9962a8212 RSA 2048 bits (e 65537) / SHA1withRSA Weak or insecure signature, but no impact on root certificate Path #2: Trusted 1 Sent by server 2 Sent by server 3 Sent by server 4 In trust store Fingerprint: a329ae77e13c60c29bf28c0858eb75e93a Fingerprint: c6df9a0abc3060bce369564c8ec4542a3 RSA 2048 bits (e 65537) / SHA1withRSA WEAK SIGNATURE Equifax / Equifax Secure Certificate Authority Self-signed Fingerprint: d23209ad23d e40d7f9d a RSA 1024 bits (e 65537) / SHA1withRSA WEAK KEY IN MOZILLA'S TRUST STORE MORE INFO» Weak or insecure signature, but no impact on root certificate Configuration Protocols TLS 1.2 TLS 1.1 TLS 1.0 SSL 3 SSL 2

3 Cipher Suites (sorted by strength; the server has no preference) TLS_RSA_WITH_RC4_128_MD5 (0x4) WEAK 128 TLS_RSA_WITH_RC4_128_SHA (0x5) WEAK 128 TLS_RSA_WITH_IDEA_CBC_SHA (0x7) 128 TLS_RSA_WITH_AES_128_CBC_SHA (0x2f) 128 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA (0x41) 128 TLS_RSA_WITH_SEED_CBC_SHA (0x96) 128 TLS_ECDHE_RSA_WITH_RC4_128_SHA (0xc011) WEAK 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013) ECDH 256 bits (eq bits RSA) FS 128 TLS_RSA_WITH_AES_128_CBC_SHA256 (0x3c) 128 TLS_RSA_WITH_AES_128_GCM_SHA256 (0x9c) 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027) ECDH 256 bits (eq bits RSA) FS 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f) ECDH 256 bits (eq bits RSA) FS 128 TLS_RSA_WITH_3DES_EDE_CBC_SHA (0xa) 112 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (0xc012) ECDH 256 bits (eq bits RSA) FS 112 TLS_RSA_WITH_AES_256_CBC_SHA (0x35) 256 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA (0x84) 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014) ECDH 256 bits (eq bits RSA) FS 256 TLS_RSA_WITH_AES_256_CBC_SHA256 (0x3d) 256 TLS_RSA_WITH_AES_256_GCM_SHA384 (0x9d) 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028) ECDH 256 bits (eq bits RSA) FS 256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030) ECDH 256 bits (eq bits RSA) FS 256 Handshake Simulation Android SNI 2 Incorrect certificate because this client doesn't support SNI Fail 2 Android TLS 1.0 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014) FS 256 Android TLS 1.0 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014) FS 256 Android TLS 1.0 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014) FS 256 Android 4.3 TLS 1.0 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014) FS 256 Android TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030) FS 256 Android TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014) FS 256 Baidu Jan 2015 TLS 1.0 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014) FS 256 BingPreview Jan 2015 TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030) FS 256 Chrome 42 / OS X R TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f) FS 128 Firefox ESR / Win 7 TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f) FS 128 Firefox 37 / OS X R TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f) FS 128 Googlebot Feb 2015 TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f) FS 128 IE 6 / XP FS 1 SNI 2 Protocol or cipher suite mismatch Fail 3 IE 7 / Vista TLS 1.0 TLS_RSA_WITH_AES_128_CBC_SHA (0x2f) FS 128 IE 8 / XP FS 1 SNI 2 Incorrect certificate because this client doesn't support SNI Fail 2 IE 8-10 / Win 7 R TLS 1.0 TLS_RSA_WITH_AES_128_CBC_SHA (0x2f) FS 128 IE 11 / Win 7 R TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028) FS 256 IE 11 / Win 8.1 R TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028) FS 256 IE Mobile 10 / Win Phone 8.0 TLS 1.0 TLS_RSA_WITH_AES_128_CBC_SHA (0x2f) FS 128 IE Mobile 11 / Win Phone 8.1 TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028) FS 256 Java 6u45 SNI 2 Incorrect certificate because this client doesn't support SNI Fail 2 Java 7u25 TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013) FS 128 Java 8u31 TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027) FS 128 OpenSSL 0.9.8y TLS 1.0 TLS_RSA_WITH_AES_256_CBC_SHA (0x35) FS 256 OpenSSL 1.0.1l R TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030) FS 256 OpenSSL R TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030) FS 256

4 Handshake Simulation Safari / OS X TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013) FS 128 Safari 6 / ios R TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028) FS 256 Safari / OS X R TLS 1.0 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014) FS 256 Safari 7 / ios 7.1 R TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028) FS 256 Safari 7 / OS X 10.9 R TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028) FS 256 Safari 8 / ios R TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028) FS 256 Safari 8 / OS X R TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028) FS 256 Yahoo Slurp Jan 2015 TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030) FS 256 YandexBot Jan 2015 TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030) FS 256 (1) Clients that do not support Forward Secrecy (FS) are excluded when determining support for it. (2) support for virtual SSL hosting (SNI). Connects to the default site if the server uses SNI. (3) Only first connection attempt simulated. Browsers tend to retry with a lower protocol version. (R) Denotes a reference browser or client, with which we expect better effective security. (All) We use defaults, but some platforms do not use their best protocols and features (e.g., Java 6 & 7, older IE). Protocol Details Secure Renegotiation Secure Client-Initiated Renegotiation Supported Insecure Client-Initiated Renegotiation BEAST attack POODLE (SSLv3) POODLE (TLS) Downgrade attack prevention TLS compression RC4 Heartbeat (extension) Heartbleed (vulnerability) OpenSSL CCS vuln. (CVE ) Forward Secrecy Next Protocol Negotiation (NPN) Session resumption (caching) Session resumption (tickets) OCSP stapling Strict Transport Security (HSTS) Public Key Pinning (HPKP) Long handshake intolerance TLS extension intolerance TLS version intolerance t mitigated server-side (more info) TLS 1.0: 0x7, SSL 3 not supported (more info) (more info), TLS_FALLBACK_SCSV supported (more info) WEAK (more info) (more info) (more info) With some browsers (more info) Incorrect SNI alerts - Uses common DH prime SSL 2 handshake compatibility Miscellaneous Test date Test duration Fri, 26 Jun :49:36 UTC seconds HTTP status code 200 HTTP server signature Server hostname Apache durian.active-ns.com SSL Report v1.18.1

5 Copyright Qualys, Inc. All Rights Reserved. Terms and Conditions

SSL Report: ebfl.srpskabanka.rs (91.240.6.48)

SSL Report: ebfl.srpskabanka.rs (91.240.6.48) Home Projects Qualys.com Contact You are here: Home > Projects > SSL Server Test > SSL Report: (91.240.6.48) Assessed on: Sun, 03 Jan 2016 15:46:07 UTC HIDDEN Clear cache Scan Another» Summary Overall

More information

Is Your SSL Website and Mobile App Really Secure?

Is Your SSL Website and Mobile App Really Secure? Is Your SSL Website and Mobile App Really Secure? Agenda What is SSL / TLS SSL Vulnerabilities PC/Server Mobile Advice to the Public Hong Kong Computer Emergency Response Team Coordination Centre 香 港 電

More information

SSL BEST PRACTICES OVERVIEW

SSL BEST PRACTICES OVERVIEW SSL BEST PRACTICES OVERVIEW THESE PROBLEMS ARE PERVASIVE 77.9% 5.2% 19.2% 42.3% 77.9% of sites are HTTP 5.2% have an incomplete chain 19.2% support weak/insecure cipher suites 42.3% support SSL 3.0 83.1%

More information

SSL implementieren aber sicher!

SSL implementieren aber sicher! SSL implementieren aber sicher! Karlsruher Entwicklertag 2014 21.05.2014 Dr. Yun Ding SSL in the news 2011 2012 2013 2014 BEAST CRIME Lucky 13 Compromised CAs RC4 biases BREACH DRBG Backdoor Apple goto

More information

SSL Server Rating Guide

SSL Server Rating Guide SSL Server Rating Guide version 2009j (20 May 2015) Copyright 2009-2015 Qualys SSL Labs (www.ssllabs.com) Abstract The Secure Sockets Layer (SSL) protocol is a standard for encrypted network communication.

More information

Introduction. Purpose. Background. Details

Introduction. Purpose. Background. Details Introduction Recent media reports confirm that Secure Socket Layer (SSL) 3.0 is obsolete and insecure. This report provides guidance on how to ensure your communications use the more secure Transport Layer

More information

Internet SSL Survey 2010! Black Hat USA 2010

Internet SSL Survey 2010! Black Hat USA 2010 Internet SSL Survey 2010! Black Hat USA 2010 Ivan Ristic Director of Engineering, Web Application Firewall and SSL iristic@qualys.com / @ivanristic July 29th, 2010 (v1.6) Agenda 1. Why do we care about

More information

Cleaning Encrypted Traffic

Cleaning Encrypted Traffic Optenet Documentation Cleaning Encrypted Traffic Troubleshooting Guide iii Version History Doc Version Product Date Summary of Changes V6 OST-6.4.300 01/02/2015 English editing Optenet Documentation

More information

POODLE. Yoshiaki Kasahara Kyushu University kasahara@nc.kyushu-u.ac.jp. 2015/3/3 APAN 39th in Fukuoka 1

POODLE. Yoshiaki Kasahara Kyushu University kasahara@nc.kyushu-u.ac.jp. 2015/3/3 APAN 39th in Fukuoka 1 POODLE Yoshiaki Kasahara Kyushu University kasahara@nc.kyushu-u.ac.jp 2015/3/3 APAN 39th in Fukuoka 1 Summary POODLE: Padding Oracle On Downgraded Legacy Encryption Discovered in October 2014 by Google

More information

Scan Report Executive Summary. Part 2. Component Compliance Summary IP Address : 69.43.165.11

Scan Report Executive Summary. Part 2. Component Compliance Summary IP Address : 69.43.165.11 Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: rsync.net ASV Company: Comodo CA Limited 06-02-2015 Scan expiration date: 08-31-2015 Part 2. Component

More information

Security Protocols/Standards

Security Protocols/Standards Security Protocols/Standards Security Protocols/Standards Security Protocols/Standards How do we actually communicate securely across a hostile network? Provide integrity, confidentiality, authenticity

More information

HTTPS is Fast and Hassle-free with CloudFlare

HTTPS is Fast and Hassle-free with CloudFlare HTTPS is Fast and Hassle-free with CloudFlare 1 888 99 FLARE enterprise@cloudflare.com www.cloudflare.com In the past, organizations had to choose between performance and security when encrypting their

More information

Secure, insecure, secure, insecure: The ongoing saga of the SSL/TLS protocol. Dr Douglas Stebila

Secure, insecure, secure, insecure: The ongoing saga of the SSL/TLS protocol. Dr Douglas Stebila Secure, insecure, secure, insecure: The ongoing saga of the SSL/TLS protocol Dr Douglas Stebila Introduction to SSL/TLS Technical details Attacks! The future of SSL/TLS A brief introduction to SSL/TLS

More information

Proto Balance SSL TLS Off-Loading, Load Balancing. User Manual - SSL. http://www.protonet.co.za/

Proto Balance SSL TLS Off-Loading, Load Balancing. User Manual - SSL. http://www.protonet.co.za/ Proto Balance SSL TLS Off-Loading, Load Balancing http://www.protonet.co.za/ User Manual - SSL Copyright c 2003-2010 Shine The Way 238 CC. All rights reserved. March 13, 2010 Contents 1. Introduction........................................................................

More information

Fast, Scalable And Secure Web Hosting For Entrepreneurs

Fast, Scalable And Secure Web Hosting For Entrepreneurs Fast, Scalable And Secure Web Hosting For Entrepreneurs Learn to set up your server and website Wim Bervoets This book is for sale at http://leanpub.com/fastscalableandsecurewebhostingforentrepreneurs

More information

Client System Requirements for Brainloop Secure Dataroom as of Version 8.30

Client System Requirements for Brainloop Secure Dataroom as of Version 8.30 Client System Requirements for Brainloop Secure Dataroom as of Version 8.30 Copyright Brainloop AG, 2004-2014. All rights reserved. Document version 2.0 All trademarks referred to in this document are

More information

A Study of What Really Breaks SSL HITB Amsterdam 2011

A Study of What Really Breaks SSL HITB Amsterdam 2011 A Study of What Really Breaks SSL HITB Amsterdam 2011 v1.0 Ivan Ristic Michael Small 20 May 2011 Agenda 1. State of SSL 2. Quick intro to SSL Labs 3. SSL Configuration Surveys 4. Survey of Actual SSL Usage

More information

Intro to AppDynamics with SSL

Intro to AppDynamics with SSL Intro to AppDynamics with SSL 1. SSL Introduction 2. SSL in Java 3. SSL in AppDynamics SSL Introduction What is SSL/TLS? Transport Layer Security (TLS) and its predecessor, Secure Sockets Layer (SSL),

More information

SSL and Browsers: The Pillars of Broken Security

SSL and Browsers: The Pillars of Broken Security SSL and Browsers: The Pillars of Broken Security Ivan Ristic Wolfgang Kandek Qualys, Inc. Session ID: TECH-403 Session Classification: Intermediate SSL, TLS, And PKI SSL (or TLS, if you prefer) is the

More information

Mobile Services Security: Mobile Platform Security. AF Security

Mobile Services Security: Mobile Platform Security. AF Security Mobile Services Security: Mobile Platform Security arne.riiber@encap.no AF Security 2009-04-16 Agenda Intro to Encap, BankID, BSK Differences in mobile platform HTTPS certificate handling Weak HTTPS algorithms

More information

Secure Sockets Layer (SSL ) / Transport Layer Security (TLS) Network Security Products S31213

Secure Sockets Layer (SSL ) / Transport Layer Security (TLS) Network Security Products S31213 Secure Sockets Layer (SSL ) / Transport Layer Security (TLS) Network Security Products S31213 UNCLASSIFIED Example http ://www. greatstuf f. com Wants credit card number ^ Look at lock on browser Use https

More information

Implementation Vulnerabilities in SSL/TLS

Implementation Vulnerabilities in SSL/TLS Implementation Vulnerabilities in SSL/TLS Marián Novotný novotny@eset.sk ESET, spol. s r.o. Bratislava, Slovak Republic Abstract SSL/TLS protocol has become a standard way for establishing a secure communication

More information

Maximizing Performance with SPDY & SSL. Billy Hoffman billy@zoompf.com @zoompf

Maximizing Performance with SPDY & SSL. Billy Hoffman billy@zoompf.com @zoompf Maximizing Performance with SPDY & SSL Billy Hoffman billy@zoompf.com @zoompf What is SPDY? Massive Browser Support Massive Server Support Cast of Characters TCP HTTP SSL X.509 Certificate Cryptography

More information

Integrated SSL Scanning

Integrated SSL Scanning Software Version 9.0 Copyright Copyright 1996-2008. Finjan Software Inc. and its affiliates and subsidiaries ( Finjan ). All rights reserved. All text and figures included in this publication are the exclusive

More information

SSL/TLS: The Ugly Truth

SSL/TLS: The Ugly Truth SSL/TLS: The Ugly Truth Examining the flaws in SSL/TLS protocols, and the use of certificate authorities. Adrian Hayter CNS Hut 3 Team adrian.hayter@cnsuk.co.uk Contents Introduction to SSL/TLS Cryptography

More information

NetScaler. Web Service Availability and Security

NetScaler. Web Service Availability and Security NetScaler Web Service Availability and Security NetScaler Application Delivery Controller What is NetScaler? NetScaler is an enterprise grade application delivery controller, or ADC. So, what does that

More information

SSL: Paved With Good Intentions. Richard Moore rich@westpoint.ltd.uk

SSL: Paved With Good Intentions. Richard Moore rich@westpoint.ltd.uk SSL: Paved With Good Intentions Richard Moore rich@westpoint.ltd.uk Why do we need SSL? Privacy Online shopping Online banking Identity Protection Data Integrity Early SSL First public version was SSLv2

More information

Real-Time Communication Security: SSL/TLS. Guevara Noubir noubir@ccs.neu.edu CSU610

Real-Time Communication Security: SSL/TLS. Guevara Noubir noubir@ccs.neu.edu CSU610 Real-Time Communication Security: SSL/TLS Guevara Noubir noubir@ccs.neu.edu CSU610 1 Some Issues with Real-time Communication Session key establishment Perfect Forward Secrecy Diffie-Hellman based PFS

More information

MatrixSSL Developer's Guide Version 3.7

MatrixSSL Developer's Guide Version 3.7 MatrixSSL Developer's Guide Version 3.7 Electronic versions are uncontrolled unless directly accessed from the QA Document Control system. Printed version are uncontrolled except when stamped with VALID

More information

SSL GOOD PRACTICE GUIDE

SSL GOOD PRACTICE GUIDE SSL GOOD PRACTICE GUIDE VERSION: 1.4 DATE: 23/09/2015 TASK NUMBER: SSL_Whitepaper PREPARED FOR Paul Docherty Director Portcullis Computer Security Ltd The Grange Barn Pike s End Pinner Middlesex HA5 2EX

More information

Automated Vulnerability Scan Results

Automated Vulnerability Scan Results Automated Vulnerability Scan Results Table of Contents Introduction...2 Executive Summary...3 Possible Vulnerabilities... 7 Host Information... 17 What Next?...20 1 Introduction The 'www.example.com' scan

More information

SSL GOOD PRACTICE GUIDE

SSL GOOD PRACTICE GUIDE SSL GOOD PRACTICE GUIDE VERSION: 1.2 DATE: 10/04/2014 TASK NUMBER: SSL_Whitepaper PREPARED FOR Paul Docherty Director Portcullis Computer Security Ltd The Grange Barn Pike s End Pinner Middlesex HA5 2EX

More information

Lecture 7: Transport Level Security SSL/TLS. Course Admin

Lecture 7: Transport Level Security SSL/TLS. Course Admin Lecture 7: Transport Level Security SSL/TLS CS 336/536: Computer Network Security Fall 2014 Nitesh Saxena Adopted from previous lecture by Tony Barnard Course Admin HW/Lab 1 Graded; scores posted; to be

More information

SSL Interception Proxies. Jeff Jarmoc Sr. Security Researcher Dell SecureWorks. and Transitive Trust

SSL Interception Proxies. Jeff Jarmoc Sr. Security Researcher Dell SecureWorks. and Transitive Trust SSL Interception Proxies Jeff Jarmoc Sr. Security Researcher Dell SecureWorks and Transitive Trust About this talk History & brief overview of SSL/TLS Interception proxies How and Why Risks introduced

More information

ATS Test Documentation

ATS Test Documentation ATS Test Documentation Release 0.1 Feifei Cai March 31, 2015 Contents 1 HTTP 3 1.1 Keep-alive................................................ 3 1.2 Connection Timeouts...........................................

More information

Secure Sockets Layer

Secure Sockets Layer SSL/TLS provides endpoint authentication and communications privacy over the Internet using cryptography. For web browsing, email, faxing, other data transmission. In typical use, only the server is authenticated

More information

Summary of Results. NGINX SSL Performance

Summary of Results. NGINX SSL Performance NGINX SSL NGINX is commonly used to terminate encrypted SSL and TLS connections on behalf of upstream web and application servers. SSL termination at the edge of an application reduces the load on internal

More information

Thierry ZOLLER Principal Security Consultant contact@g-sec.lu http://www.g-sec.lu

Thierry ZOLLER Principal Security Consultant contact@g-sec.lu http://www.g-sec.lu Thierry ZOLLER Principal Security Consultant contact@g-sec.lu http://www.g-sec.lu G-SEC is a vendor independent Luxemburgish led security consulting group that offers IT Security consulting services on

More information

Tidspunkt 18-08-2015 11:58 01-07-2015 00:00-18-08-2015 23:59 (49 dag(e)) Operativsystem (OS) fordelt på browsere Total: 267852. Safari9 ios 7921 100%

Tidspunkt 18-08-2015 11:58 01-07-2015 00:00-18-08-2015 23:59 (49 dag(e)) Operativsystem (OS) fordelt på browsere Total: 267852. Safari9 ios 7921 100% Indstillinger Tidspunkt 18-08-2015 11:58 Periode 01-07-2015 00:00-18-08-2015 23:59 (49 dag(e)) Operativsystem (OS) fordelt på browsere Total: 267852 Safari9 ios 7921 100% MAC OS X 1 0% Safari8 ios 572

More information

Configuring SSL Termination

Configuring SSL Termination CHAPTER 4 This chapter describes the steps required to configure a CSS as a virtual SSL server for SSL termination. It contains the following major sections: Overview of SSL Termination Creating an SSL

More information

Integrated SSL Scanning

Integrated SSL Scanning Version 9.2 SSL Enhancements Copyright 1996-2008. Finjan Software Inc. and its affiliates and subsidiaries ( Finjan ). All rights reserved. All text and figures included in this publication are the exclusive

More information

SEZ SEZ Online Manual- DSC Signing with Java Applet. V Version 1.0 ersion 1.0

SEZ SEZ Online Manual- DSC Signing with Java Applet. V Version 1.0 ersion 1.0 SEZ SEZ Online Manual- V Version 1.0 ersion 1.0 Table of Contents 1 Introduction...2 2 DSC signing functionality with java applet...2 3 Troubleshooting...5 4 Annexure I: JAVA Console Setting... 13 5 Annexure

More information

TLS/SSL hardening and compatibility Report 2011

TLS/SSL hardening and compatibility Report 2011 TLS/SSL hardening and compatibility Report 2011 Update to the 2010 Report Author: Thierry ZOLLER contact@g-sec.lu http://www.g-sec.lu G-SEC is a non-commercial and independent group of Information Security

More information

PCI Compliance Considerations

PCI Compliance Considerations PCI Compliance Considerations This article outlines implementation considerations when deploying the Barracuda Load Balancer ADC in an environment subject to PCI Data Security Standard (PCI DSS) compliance.

More information

Securing VMware View Communication Channels with SSL Certificates TECHNICAL WHITE PAPER

Securing VMware View Communication Channels with SSL Certificates TECHNICAL WHITE PAPER Securing VMware View Communication Channels with SSL Certificates TECHNICAL WHITE PAPER Table of Contents About VMware View.... 3 Changes in VMware View 5.1.... 3 SSL Authentication Mechanism.... 4 X.509

More information

Einführung in SSL mit Wireshark

Einführung in SSL mit Wireshark Einführung in SSL mit Wireshark Chemnitzer Linux-Tage 16. März 2014 Martin Kaiser What? SSL/TLS is the most widely used security protocol on the Internet there's lots of parameters, options, extensions

More information

Release Notes. Platform Compatibility. Supported Operating Systems and Browsers: AMC. WorkPlace

Release Notes. Platform Compatibility. Supported Operating Systems and Browsers: AMC. WorkPlace Secure Remote Access SonicWALL Aventail E-Class SRA EX-Series 10.5.6 Platform Compatibility The SonicWALL Aventail E-Class SRA EX-Series 10.5.6 release is supported on the following SonicWALL appliances:

More information

Certificate technology on Pulse Secure Access

Certificate technology on Pulse Secure Access Certificate technology on Pulse Secure Access How-to Guide Published Date July 2015 Contents Introduction: 3 Creating a Certificate signing request (CSR): 3 Import Intermediate CAs: 5 Using Trusted Client

More information

SSL Certificate Verification

SSL Certificate Verification SSL Certificate Verification Websense Content Gateway v7.8.x Websense Content Gateway SSL Certificate Verification October, 2013 R221013781 Copyright 1996-2013 Yahoo, Inc., and Websense, Inc. All rights

More information

ISY994 Series Network Security Configuration Guide Requires firmware version 3.3.1+ Requires Java 1.7+

ISY994 Series Network Security Configuration Guide Requires firmware version 3.3.1+ Requires Java 1.7+ ISY994 Series Network Security Configuration Guide Requires firmware version 3.3.1+ Requires Java 1.7+ Introduction Universal Devices, Inc. takes ISY security extremely seriously. As such, all ISY994 Series

More information

UserGuide ReflectionPKIServicesManager

UserGuide ReflectionPKIServicesManager UserGuide ReflectionPKIServicesManager User Guide Reflection PKI Services Manager version 1.3.1 Copyrights and Notices Copyright 2015 Attachmate Corporation. All rights reserved. No part of the documentation

More information

Creating and Managing Certificates for My webmethods Server. Version 8.2 and Later

Creating and Managing Certificates for My webmethods Server. Version 8.2 and Later Creating and Managing Certificates for My webmethods Server Version 8.2 and Later November 2011 Contents Introduction...4 Scope... 4 Assumptions... 4 Terminology... 4 File Formats... 5 Truststore Formats...

More information

Click Start > Control Panel > System icon to open System Properties dialog box. Click Advanced > Environment Variables.

Click Start > Control Panel > System icon to open System Properties dialog box. Click Advanced > Environment Variables. Configure Java environment on Windows After installing Java Development Kit on Windows, you may still need to do some configuration to get Java ready for compiling and executing Java programs. The following

More information

TLS all the tubes! TLS Fast Yet? IsWebRTC. It can be. Making TLS fast(er)... the nuts and bolts. +Ilya Grigorik @igrigorik

TLS all the tubes! TLS Fast Yet? IsWebRTC. It can be. Making TLS fast(er)... the nuts and bolts. +Ilya Grigorik @igrigorik TLS all the tubes! IsWebRTC TLS Fast Yet? It can be. Making TLS fast(er)... the nuts and bolts. +Ilya Grigorik @igrigorik All communication should be secure, always, and by default! HTTPS everywhere! ...

More information

TLS Specification for Storage Systems

TLS Specification for Storage Systems TLS Specification for Storage Systems ABSTRACT: This document specifies the requirements and guidance for use of the Transport Layer Security (TLS) protocol in conjunction with data storage technologies.

More information

Vulnerabilità dei protocolli SSL/TLS

Vulnerabilità dei protocolli SSL/TLS Università degli Studi di Milano Facoltà di Scienze Matematiche, Fisiche e Naturali Dipartimento di Informatica e Comunicazione Vulnerabilità dei protocolli SSL/TLS Andrea Visconti Overview Introduction

More information

Harden SSL/TLS v1.01. Windows hardening tool. Thierry ZOLLER. http://blog.zoller.lu http://www.g-sec.lu

Harden SSL/TLS v1.01. Windows hardening tool. Thierry ZOLLER. http://blog.zoller.lu http://www.g-sec.lu Harden SSL/TLS v1.01 Windows hardening tool Thierry ZOLLER http://blog.zoller.lu http://www.g-sec.lu G-SEC is a non-commercial and independent group of Information Security Specialists based in Luxembourg.

More information

Using EMC Unisphere in a Web Browsing Environment: Browser and Security Settings to Improve the Experience

Using EMC Unisphere in a Web Browsing Environment: Browser and Security Settings to Improve the Experience Using EMC Unisphere in a Web Browsing Environment: Browser and Security Settings to Improve the Experience Applied Technology Abstract The Web-based approach to system management taken by EMC Unisphere

More information

PROCEDURE FOR UPDATING LISTS THROUGH WEB INTERFACE

PROCEDURE FOR UPDATING LISTS THROUGH WEB INTERFACE PROCEDURE FOR UPDATING LISTS THROUGH WEB INTERFACE Prerequisites In order to be able to follow the steps of the present procedure: the Operator (hereafter OP) must have presented the application to the

More information

Security Protocols HTTPS/ DNSSEC TLS. Internet (IPSEC) Network (802.1x) Application (HTTP,DNS) Transport (TCP/UDP) Transport (TCP/UDP) Internet (IP)

Security Protocols HTTPS/ DNSSEC TLS. Internet (IPSEC) Network (802.1x) Application (HTTP,DNS) Transport (TCP/UDP) Transport (TCP/UDP) Internet (IP) Security Protocols Security Protocols Necessary to communicate securely across untrusted network Provide integrity, confidentiality, authenticity of communications Based on previously discussed cryptographic

More information

Information. Questions will be answered at the end. Please submit questions to Erick Mendoza using the chat function.

Information. Questions will be answered at the end. Please submit questions to Erick Mendoza using the chat function. Information Questions will be answered at the end. Please submit questions to Erick Mendoza using the chat function. Securing Niagara, Part 2 Java 1.7.0.25 Update Announcement Review basic hardening steps

More information

Secure Web Access Solution

Secure Web Access Solution Secure Web Access Solution I. CONTENTS II. INTRODUCTION... 2 OVERVIEW... 2 COPYRIGHTS AND TRADEMARKS... 2 III. E-CODE SECURE WEB ACCESS SOLUTION... 3 OVERVIEW... 3 PKI SECURE WEB ACCESS... 4 Description...

More information

Secure Socket Layer (SSL) and Transport Layer Security (TLS)

Secure Socket Layer (SSL) and Transport Layer Security (TLS) Secure Socket Layer (SSL) and Transport Layer Security (TLS) Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available

More information

Public Key Infrastructures

Public Key Infrastructures Public Key Infrastructures Ralph Holz Network Architectures and Services Technische Universität München November 2014 Ralph Holz: Public Key Infrastructures 1 Part 2: Recent results or: the sorry state

More information

Security Protocols and Infrastructures. h_da, Winter Term 2011/2012

Security Protocols and Infrastructures. h_da, Winter Term 2011/2012 Winter Term 2011/2012 Chapter 7: Transport Layer Security Protocol Key Questions Application context of TLS? Which security goals shall be achieved? Approaches? 2 Contents Overview Record Protocol Cipher

More information

Certificate technology on Junos Pulse Secure Access

Certificate technology on Junos Pulse Secure Access Certificate technology on Junos Pulse Secure Access How-to Introduction:... 1 Creating a Certificate signing request (CSR):... 1 Import Intermediate CAs: 3 Using Trusted Client CA on Juno Pulse Secure

More information

This section includes troubleshooting topics about certificates.

This section includes troubleshooting topics about certificates. This section includes troubleshooting topics about certificates. Cannot Remove or Overwrite Existing, page 1 Cannot Remove an SSO IdP Certificate, page 2 Certificate Chain Error, page 2 Certificate Does

More information

Internet Banking System Web Application Penetration Test Report

Internet Banking System Web Application Penetration Test Report Internet Banking System Web Application Penetration Test Report Kiev - 2014 1. Executive Summary This report represents the results of the Bank (hereinafter the Client) Internet Banking Web Application

More information

What s New in Security

What s New in Security System Frameworks #WWDC16 What s New in Security Session 706 Lucia Ballard Secure Transports Engineering Manager Simon Cooper Trusted Execution Engineering Manager 2016 Apple Inc. All rights reserved.

More information

IPv4 Shortage Multiple SSL Certificates on a single IP address

IPv4 Shortage Multiple SSL Certificates on a single IP address GlobalSign. A GMO Internet Inc group company. IPv4 Shortage Multiple SSL Certificates on a single IP address Paul van Brouwershaven EMEA Business Development Director GLOBALSIGN SOLUTIONS Visible Trust

More information

Cisco AnyConnect VPN Client Installation Guide for Single Factor Authentication: Windows

Cisco AnyConnect VPN Client Installation Guide for Single Factor Authentication: Windows 1. See Appendix A for OS compatibility. See Appendix B, for supported browsers, and Appendix C for Java requirements (web install only; perform manual installation if web install fails). See Appendix D

More information

Release Notes. Contents. Release Purpose. Platform Compatibility. Windows XP and Internet Explorer 8 Update

Release Notes. Contents. Release Purpose. Platform Compatibility. Windows XP and Internet Explorer 8 Update Secure Remote Access Dell SonicWALL SRA 7.5.0.9 Contents Release Purpose...1 Platform Compatibility...1 Licensing on the Dell SonicWALL SRA Appliances and Virtual Appliance...2 Important Differences between

More information

Lesson 10: Attacks to the SSL Protocol

Lesson 10: Attacks to the SSL Protocol Lesson 10: Attacks to the SSL Protocol Luciano Bello - luciano@debian.org Chalmers University Dr. Alfonso Muñoz - amunoz@diatel.upm.es T>SIC Group. Universidad Politécnica de Madrid Security of the SSL

More information

Overview SSL/TLS HTTPS SSH. TLS Protocol Architecture TLS Handshake Protocol TLS Record Protocol. SSH Protocol Architecture SSH Transport Protocol

Overview SSL/TLS HTTPS SSH. TLS Protocol Architecture TLS Handshake Protocol TLS Record Protocol. SSH Protocol Architecture SSH Transport Protocol SSL/TLS TLS Protocol Architecture TLS Handshake Protocol TLS Record Protocol HTTPS SSH SSH Protocol Architecture SSH Transport Protocol Overview SSH User Authentication Protocol SSH Connection Protocol

More information

present the complete guide to ssl and seo

present the complete guide to ssl and seo present the complete guide to ssl and seo The Complete Guide to Setting up SSL and SEO Google recently announced that HTTPS is now being used as a ranking signal in its search engine algorithm. Websites

More information

Contact Information. Document Number: 231-02909 Document Revision: SSL Proxy Deployment Guide SGOS 5.1.4

Contact Information. Document Number: 231-02909 Document Revision: SSL Proxy Deployment Guide SGOS 5.1.4 Contact Information Blue Coat Systems Inc. 420 North Mary Ave Sunnyvale, CA 94085-4121 http://www.bluecoat.com/support/contact.html bcs.info@bluecoat.com http://www.bluecoat.com For concerns or feedback

More information

Securing REST APIs with SSL/TLS

Securing REST APIs with SSL/TLS Securing REST APIs with SSL/TLS Youssef Oujamaa OWASP Netherlands 2016-04-21 Personal Introduction o Youssef Oujamaa o Software Engineer o Full-stack Java SE/EE, JavaScript, AngularJS o Software system

More information

MitM attacks on multi-platform banking applications

MitM attacks on multi-platform banking applications MitM attacks on multi-platform banking applications Kim van Erkelens, Sharon Gieske, Eric van den Haak April 6, 2014 1 Abstract The research described in this paper gives an analysis on the security of

More information

New CICS support for Secure Sockets Layer

New CICS support for Secure Sockets Layer New CICS support for Secure Sockets Layer Peter Havercan, Senior CICS Developer CICS Transaction Server has had support for Secure Sockets Layer (SSL) since Version 1 Release 3, but the support has been

More information

Low-Level TLS Hacking

Low-Level TLS Hacking Low-Level TLS Hacking Presented by Richard J. Moore E: rich@westpoint.ltd.uk Presentation Outline An introduction to SSL/TLS Using pytls to create and decode TLS messages Fingerprinting TLS servers Fingerprinting

More information

Security. Learning Objectives. This module will help you...

Security. Learning Objectives. This module will help you... Security 5-1 Learning Objectives This module will help you... Understand the security infrastructure supported by JXTA Understand JXTA's use of TLS for end-to-end security 5-2 Highlights Desired security

More information

The IVE also supports using the following additional features with CA certificates:

The IVE also supports using the following additional features with CA certificates: 1 A CA certificate allows you to control access to realms, roles, and resource policies based on certificates or certificate attributes. For example, you may specify that users must present a valid client-side

More information

SSL Handshake Analysis

SSL Handshake Analysis SSL Handshake Analysis Computer Measurement Group Webinar Nalini Elkins Inside Products, Inc. nalini.elkins@insidethestack.com Inside Products, Inc. (831) 659-8360 www.insidethestack.com www.ipproblemfinders.com

More information

Spikes Security Isla Browser Isolation System. Prepared for Spikes Security

Spikes Security Isla Browser Isolation System. Prepared for Spikes Security Prepared for Spikes Security April 8, 2015 Evaluated by ICSA Labs 1000 Bent Creek Blvd., Suite 200 Mechanicsburg, PA 17050 www.icsalabs.com Table of Contents Executive Summary... 1 Spikes Security Isla

More information

Key Management and Distribution

Key Management and Distribution Key Management and Distribution Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

By Jan De Clercq. Understanding. and Leveraging SSL-TLS. for Secure Communications

By Jan De Clercq. Understanding. and Leveraging SSL-TLS. for Secure Communications By Jan De Clercq Understanding and Leveraging SSL-TLS for Secure Communications iii Contents Chapter 3: Advanced SSL/TLS for Secure Web Communications........ 42 Validation Process........................................

More information

Certificate Management. PAN-OS Administrator s Guide. Version 7.0

Certificate Management. PAN-OS Administrator s Guide. Version 7.0 Certificate Management PAN-OS Administrator s Guide Version 7.0 Contact Information Corporate Headquarters: Palo Alto Networks 4401 Great America Parkway Santa Clara, CA 95054 www.paloaltonetworks.com/company/contact-us

More information

SSL Certificates in IPBrick

SSL Certificates in IPBrick SSL Certificates in IPBrick iportalmais July 18, 2013 1 Introduction This document intends to guide you through the generation and installation procedure of an SSL certificate in an IPBrick server. 2 SSL

More information

Crypto at Scale. Brian Sniffen bsniffen@akamai.com

Crypto at Scale. Brian Sniffen bsniffen@akamai.com Crypto at Scale Brian Sniffen bsniffen@akamai.com 1 Content Delivery Network Customer Avoid data theft and downtime by extending the security perimeter outside the data-center https://security.akamai.com/heartbleed/

More information

Credit Card Retrieval API Implementation Guide This guide illustrates how to implement the Credit Card Retrieval API.

Credit Card Retrieval API Implementation Guide This guide illustrates how to implement the Credit Card Retrieval API. Credit Card Retrieval API Implementation Guide This guide illustrates how to implement the Credit Card Retrieval API. Copyright: Jumio Inc. 268 Lambert Avenue, Palo Alto, CA 94306 Contents Credit Card

More information

Bugzilla ID: Bugzilla Summary:

Bugzilla ID: Bugzilla Summary: Bugzilla ID: Bugzilla Summary: CAs wishing to have their certificates included in Mozilla products must 1) Comply with the requirements of the Mozilla CA certificate policy (http://www.mozilla.org/projects/security/certs/policy/)

More information

SSL: Secure Socket Layer

SSL: Secure Socket Layer SSL: Secure Socket Layer Steven M. Bellovin February 12, 2009 1 Choices in Key Exchange We have two basic ways to do key exchange, public key (with PKI or pki) or KDC Which is better? What are the properties

More information

Internet Engineering Task Force (IETF) Request for Comments: 7568. Category: Standards Track ISSN: 2070-1721 A. Langley Google June 2015

Internet Engineering Task Force (IETF) Request for Comments: 7568. Category: Standards Track ISSN: 2070-1721 A. Langley Google June 2015 Internet Engineering Task Force (IETF) Request for Comments: 7568 Updates: 5246 Category: Standards Track ISSN: 2070-1721 R. Barnes M. Thomson Mozilla A. Pironti INRIA A. Langley Google June 2015 Deprecating

More information

What s Your HTTPS Grade? A Case Study of HTTPS/SSL at Mid Michigan Community College. Brandon Kish @kishba bkish@midmich.edu

What s Your HTTPS Grade? A Case Study of HTTPS/SSL at Mid Michigan Community College. Brandon Kish @kishba bkish@midmich.edu What s Your HTTPS Grade? A Case Study of HTTPS/SSL at Mid Michigan Community College Brandon Kish @kishba bkish@midmich.edu About Me Director of Programming Mid Michigan Community College ~4,500 students

More information

SBClient SSL. Ehab AbuShmais

SBClient SSL. Ehab AbuShmais SBClient SSL Ehab AbuShmais Agenda SSL Background U2 SSL Support SBClient SSL 2 What Is SSL SSL (Secure Sockets Layer) Provides a secured channel between two communication endpoints Addresses all three

More information

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8 Release Notes for Epilog for Windows v1.7/v1.8 InterSect Alliance International Pty Ltd Page 1 of 22 About this document This document provides release notes for Snare Enterprise Epilog for Windows release

More information

Certificates and network security

Certificates and network security Certificates and network security Tuomas Aura CSE-C3400 Information security Aalto University, autumn 2014 Outline X.509 certificates and PKI Network security basics: threats and goals Secure socket layer

More information

Public Key Infrastructure (PKI)

Public Key Infrastructure (PKI) Public Key Infrastructure (PKI) In this video you will learn the quite a bit about Public Key Infrastructure and how it is used to authenticate clients and servers. The purpose of Public Key Infrastructure

More information

Implementing Secure Sockets Layer on iseries

Implementing Secure Sockets Layer on iseries Implementing Secure Sockets Layer on iseries Presented by Barbara Brown Alliance Systems & Programming, Inc. Agenda SSL Concepts Digital Certificate Manager Local Certificate Authority Server Certificates

More information

Contents. Before You Install... 3. Server Installation... 5. Configuring Print Audit Secure... 10

Contents. Before You Install... 3. Server Installation... 5. Configuring Print Audit Secure... 10 Installation Guide Contents Before You Install... 3 Server Installation... 5 Configuring Print Audit Secure... 10 Configuring Print Audit Secure to use with Print Audit 6... 15 Licensing Print Audit Secure...

More information