Hardenize has joined Red Sift! Find out more in our blog post.
Web Security Overview
Warning
HTTPS

Web sites need to use encryption to help their visitors know they're in the right place, as well as provide confidentiality and content integrity. Sites that don't support HTTPS may expose sensitive data and have their pages modified and subverted.
There are issues with this site's HTTPS configuration.

For all sites VERY IMPORTANT medium EFFORT
Supported and well configured
HTTPS Redirection

To deploy HTTPS properly, web sites must redirect all unsafe (plaintext) traffic to the encrypted variant. This approach ensures that no sensitive data is exposed and that further security technologies can be activated.

For all sites VERY IMPORTANT low EFFORT
Warning
HTTP Strict Transport Security

HTTP Strict Transport Security (HSTS) is an HTTPS extension that instructs browsers to remember sites that use encryption and enforce strict security requirements. Without HSTS, active network attacks are easy to carry out.
There are issues with this site's HSTS configuration.

For important sites VERY IMPORTANT medium EFFORT
Not supported
HSTS Preloaded

HSTS Preloading is informing browsers in advance about a site's use of HSTS, which means that strict security can be enforced even on the first visit. This approach provides best HTTPS security available today.

For important sites VERY IMPORTANT medium EFFORT
Supported and well configured
Content Security Policy

Content Security Policy (CSP) is an additional security layer that enables web sites to control browser behavior, creating a safety net that can counter attacks such as cross-site scripting.

For important sites IMPORTANT high EFFORT
Email Security Overview
Supported and well configured
STARTTLS

All hosts that receive email need encryption to ensure confidentiality of email messages. Email servers thus need to support STARTTLS, as well as provide decent TLS configuration and correct certificates.

For all sites VERY IMPORTANT low EFFORT
Supported and well configured
SPF

Sender Policy Framework (SPF) enables organizations to designate servers that are allowed to send email messages on their behalf. With SPF in place, spam is easier to identify.

For important sites IMPORTANT low EFFORT
Supported and well configured
DMARC

Domain-based Message Authentication, Reporting, and Conformance (DMARC) is a mechanism that allows organizations to specify how unauthenticated email (identified using SPF and DKIM) should be handled.

For important sites IMPORTANT low EFFORT

Domain Registration

Your security begins with the security of your domain name. If someone takes control of your domain name then they can update the name server configuration to send users elsewhere, or they can transfer the domain name to another party. For best results, fully lock your domain names at registry and registrar levels.

Test passed
Everything seems to be well configured. Well done.

Registration Data Access Protocol (RDAP)

The RDAP protocol enables users to access current registration data and was created as an eventual replacement for the WHOIS protocol. RDAP has several advantages over the WHOIS protocol, including support for internationalization, secure access to data, and the ability to provide differentiated access to registration data.

Registrant -
Lookup Time 08 May 2024 06:11 UTC
Source https://rdap.verisign.com/com/v1/domain/apple.com
Registrar
Registrar Nom-iq Ltd. dba COM LAUDE
Registrar IANA ID 470
Events
Registration 19 Feb 1987 05:00 UTC
Update 28 Aug 2023 18:33 UTC
Expiration 20 Feb 2025 05:00 UTC
Configuration
Statuses clientDeleteProhibited
clientTransferProhibited
clientUpdateProhibited
serverDeleteProhibited
serverTransferProhibited
serverUpdateProhibited
Registrar Lock
Registry Lock
Nameservers a.ns.apple.com
b.ns.apple.com
c.ns.apple.com
d.ns.apple.com
Contacts
Registrar Nom-iq Ltd. dba COM LAUDE
Abuse Email: abuse@comlaude.com
Phone: +442074218250

WHOIS

WHOIS is a TCP-based transaction-oriented query/response protocol that is widely used to provide information services to Internet users. While originally used to provide "white pages" services and information about registered domain names, current deployments cover a much broader range of information services.

Registrant Apple Inc.
Lookup Time 08 May 2024 06:11 UTC
Source whois.comlaude.com:43
Registrar
Registrar NOM-IQ Ltd dba Com Laude
Registrar IANA ID 470
Events
Registration 19 Feb 1987 05:00 UTC
Update 03 May 2024 09:53 UTC
Expiration 20 Feb 2025 00:00 UTC
Configuration
Statuses serverTransferProhibited
serverUpdateProhibited
clientDeleteProhibited
serverDeleteProhibited
clientTransferProhibited
clientUpdateProhibited
Registrar Lock
Registry Lock
Nameservers a.ns.apple.com
b.ns.apple.com
c.ns.apple.com
d.ns.apple.com
Contacts
Registrar NOM-IQ Ltd dba Com Laude
NOM-IQ Ltd dba Com Laude
Abuse Email: abuse@comlaude.com
Phone: +44.2074218250
Registrant Apple Inc.
US
Email: apple.com-Registrant@anonymised.email
Administrative Email: apple.com-Admin@anonymised.email
Technical Email: apple.com-Tech@anonymised.email

DNS Zone

The global DNS infrastructure is organized as a series of hierarchical DNS zones. The root zone hosts a number of global and country TLDs, which in turn host further zones that are delegated to their customers. Each organization that controls a zone can delegate parts of its namespace to other zones. In this test we perform detailed inspection of a DNS zone, but only if the host being tested matches the zone.

Test passed
Everything seems to be well configured. Well done.

Nameserver Names

Nameservers can be referred to by name and by address. In this section we show the names, which can appear in the NS records, the referrals from the parent zone, and the SOA record. In some situations, servers from the parent zone respond authoritatively, in which case we will include them in the list as well.

Nameserver Operational IPv4 IPv6 Sources
a.ns.apple.com.
17.253.200.1
2620:149:ae0::53
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. NS REFERRAL
b.ns.apple.com.
17.253.207.1
2620:149:ae7::53
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. NS REFERRAL
c.ns.apple.com.
204.19.119.1
2620:171:800:714::1
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. NS REFERRAL
d.ns.apple.com.
204.26.57.1
2620:171:801:714::1
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. NS REFERRAL
usmsc2-extxfr-001.dns.apple.com. STEALTH PRIMARY
17.47.176.10
The server is online. Name resolves to an IPv4 address. Name doesn't resolve to an IPv6 address. SOA

Nameserver Addresses

This section shows the configuration of all discovered nameservers by their IP address. To find all applicable nameservers, we inspect the parent zone nameservers for names and glue and then the tested zone nameservers for NS records. We then resolve all discovered names to IP addresses. Finally, we test each address individually.

Nameserver Operational Authoritative Recursive UDP TCP Sources Payload Size
17.253.200.1
a.ns.apple.com.
PTR: a.ns.apple.com.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME, GLUE 1232
17.253.207.1
b.ns.apple.com.
PTR: b.ns.apple.com.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME, GLUE 1232
17.47.176.10 STEALTH PRIMARY
usmsc2-extxfr-001.dns.apple.com.
PTR: usmsc2-extxfr-001.dns.apple.com.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 1220
204.19.119.1
c.ns.apple.com.
PTR: c.ns.apple.com.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME, GLUE 1232
204.26.57.1
d.ns.apple.com.
PTR: d.ns.apple.com.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME, GLUE 1232
2620:149:ae0::53
a.ns.apple.com.
PTR: a.ns.apple.com.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME, GLUE 1232
2620:149:ae7::53
b.ns.apple.com.
PTR: b.ns.apple.com.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME, GLUE 1232
2620:171:800:714::1
c.ns.apple.com.
PTR: c.ns.apple.com.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME, GLUE 1232
2620:171:801:714::1
d.ns.apple.com.
PTR: d.ns.apple.com.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME, GLUE 1232

Start of Authority (SOA) Record

Start of Authority (SOA) records contain administrative information pertaining to one DNS zone, especially the configuration that's used for zone transfers between the primary nameserver and the secondaries. Only one SOA record should exist, with all nameservers providing the same information.

The domain name of the primary nameserver for the zone. Also known as MNAME.Primary nameserver usmsc2-extxfr-001.dns.apple.com.
Email address of the persons responsible for this zone. Also known as RNAME.Admin email hostmaster.apple.com.
Zone serial or version number.Serial number 2010131442
The length of time secondary nameservers should wait before querying the primary for changes.Refresh interval 900 seconds (about 15 minutes)
The length of time secondary nameservers should wait before querying an unresponsive primary again.Retry interval 900 seconds (about 15 minutes)
The length of time after which secondary nameservers should stop responding to queries for a zone, assuming no updates were obtained from the primary.Expire interval 2,016,000 seconds (about 23 days 8 hours)
TTL for purposes of negative response caching. Negative cache TTL 14,400 seconds (about 4 hours)
Time To Live (TTL) indicates for how long a record remains valid. SOA record TTL 43,200 seconds (about 12 hours)

Analysis

Good
No problems detected with the zone configuration
Excellent. This DNS zone is in a good working order. No problems detected.

Backing DNS Queries

Below are all DNS queries we submitted during the zone inspection.

ID Server Transport Question Name Type Status

DNS Records

Correctly functioning name servers are necessary to hold and distribute information that's necessary for your domain name to operate correctly. Examples include converting names to IP addresses, determining where email should go, and so on. More recently, the DNS is being used to communicate email and other security policies.

Test passed
Everything seems to be well configured. Well done.

DNS Records

These are the results of individual DNS queries against your nameserver for common resource record types.

Name TTL Type Data
apple.com.     900 A 17.253.144.10            
www.apple.com.     1800 CNAME www.apple.com.edgekey.net.            
www.apple.com.edgekey.net.     21600 CNAME www.apple.com.edgekey.net.globalredir.akadns.net.            
www.apple.com.edgekey.net.globalredir.akadns.net.     3600 CNAME e6858.dscx.akamaiedge.net.            
e6858.dscx.akamaiedge.net.     20 A 23.212.144.237            
apple.com.     900 AAAA 2620:149:af0:0:0:0:0:10            
e6858.dscx.akamaiedge.net.     20 AAAA 2600:1408:c400:1886:0:0:0:1aca            
e6858.dscx.akamaiedge.net.     20 AAAA 2600:1408:c400:1889:0:0:0:1aca            
apple.com.     299 CAA 0 issue "pki.apple.com"            
apple.com.     299 CAA 0 issue "entrust.net"            
apple.com.     299 CAA 0 iodef "mailto:contact_pki@apple.com"            
apple.com.     3600 MX 20 mx-in-hfd.apple.com.            
apple.com.     3600 MX 20 mx-in-vib.apple.com.            
apple.com.     3600 MX 10 mx-in.g.apple.com.            
apple.com.     3600 MX 20 mx-in-mdn.apple.com.            
apple.com.     3600 MX 20 mx-in-rno.apple.com.            
apple.com.     43200 NS d.ns.apple.com.            
apple.com.     43200 NS a.ns.apple.com.            
apple.com.     43200 NS b.ns.apple.com.            
apple.com.     43200 NS c.ns.apple.com.            
apple.com.     43200 SOA usmsc2-extxfr-001.dns.apple.com. hostmaster.apple.com. 2010131442 900 900 2016000 14400            
_sip._tls.apple.com.     3600 SRV 5 5 5060 gslb-b2b-ext.v.aaplimg.com.            
apple.com.     3600 TXT "apple-domain-verification=X5Jt76bn3Dnmgzjj"            
apple.com.     3600 TXT "cerner-client-id=22dd1d8a-5e8b-4e1e-80ef-39bcdfd42798"            
apple.com.     3600 TXT "cerner-client-id=ce3abf18-ee87-43b9-9927-9eb24b4bac4a"            
apple.com.     3600 TXT "ValidationTokenValue=77a4a6de-da14-449c-83c4-85366e0f55f9"            
apple.com.     3600 TXT "miro-verification=2494d255c4c50b1e521650a0659cbf3fa08b0072"            
apple.com.     3600 TXT "facebook-domain-verification=n6cqjfucq6plswmtfbwnbbeu1qiq3v"            
apple.com.     3600 TXT "v=spf1 include:_spf.apple.com include:_spf-txn.apple.com ~all"            
apple.com.     3600 TXT "adobe-idp-site-verification=6bd5e74c-a3a0-4781-b2e1-e95399b5e11c"            
apple.com.     3600 TXT "webexdomainverification.8C462=b728ec3f-dfc9-42f9-92cb-9ba8853cbee8"            
apple.com.     3600 TXT "google-site-verification=8M6XjQCzydT62jk8HY3VXPAG-nKDllTRV-JpA3-Ktyw"            
apple.com.     3600 TXT "google-site-verification=L5kkMdiFI8npvb6KlHui84fJaCw5G64DWhaDRIAT4_c"            
apple.com.     3600 TXT "google-site-verification=zBSq1mG5ssu2If-C17UAz_MzSZDcx03MVxmeDwMNc5w"            
apple.com.     3600 TXT "cisco-ci-domain-verification=6f3bfb849796a518061f8e8c4356f687a138502d86db742791685059176547dd"            
apple.com.     3600 TXT "Dynatrace-site-verification=7d881a7c-c13f-4146-9d27-2731459e2509__iqls0105tagglcsaul0m16ibrf"            
apple.com.     3600 TXT "atlassian-domain-verification=mLabq99iaT8kquJechF6l31FAYoNUe3WB7tLpLFUiUYVJCse9SKq83hOJzFkwqrh"            
apple.com.     3600 TXT "json:eyJ3aHkiOiJUaGlzIGlzIHRvIHRydW5jYXRlIFVEUCByZXNwb25zZXMgZm9yIFRYVCBxdWVyaWVzIHRvIGFwcGxlLmNvbSIsInBhZGRpbmciOiJpZW4wYWVHaGF0aG9oNmhhaHZpZWphaTNlYXkwYWh2YWhjaGFocXVhZWxlZTBZdWw0cGhpZXRoMHNvNXZpZXllZWNvaDRpZThzaGVlcGllVDNwYWVjaGVpVjZqb2h3aWVwaG82In0K"            
apple.com.     3600 TXT "json:eyJ3aHkiOiJUaGlzIGlzIHRvIHRydW5jYXRlIFVEUCByZXNwb25zZXMgZm9yIFRYVCBxdWVyaWVzIHRvIGFwcGxlLmNvbSIsInBhZGRpbmciOiJxdWFoMGVpamFhNGVlajh0aWVkYWlnaG9jZWljaGFlOGVUb3ppZTVmdTVhaFRoMldlaU00aWsyaHVxdThpZXBoaWVxdW9oc2hlaXBhZWdoOUthZWw3b2NoaWVuZ2llem9lc2g1In0K"            
apple.com.     3600 TXT "77a4a6de-da14-449c-83c4-85366e0f55f9"            
_dmarc.apple.com.     3600 TXT "v=DMARC1; p=quarantine; sp=reject; rua=mailto:d@rua.agari.com; ruf=mailto:d@ruf.agari.com;"            
_mta-sts.apple.com.     3600 TXT "v=spf1 redirect=_spf.apple.com"            

Backing DNS Queries

Below are all DNS queries we submitted while inspecting the resource records.

ID Server Question Name Type Status

DNSSEC

DNSSEC is an extension of the DNS protocol that provides cryptographic assurance of the authenticity and integrity of responses; it's intended as a defense against network attackers who are able to manipulate DNS to redirect their victims to servers of their choice. DNSSEC is controversial, with the industry split largely between those who think it's essential and those who believe that it's problematic and unnecessary.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Useful DNSSEC Tools

Certification Authority Authorization

CAA (RFC 8659) is a new standard that allows domain name owners to restrict which CAs are allowed to issue certificates for their domains. This can help to reduce the chance of misissuance, either accidentally or maliciously. In September 2017, CAA became mandatory for CAs to implement.

Test passed
Everything seems to be well configured. Well done.

CAA Policy Information

The DNS hostname where this policy is located.Policy host apple.com
The issue property tag is used to request that certificate
issuers perform CAA issue restriction processing for the domain
and to grant authorization to specific certificate issuers.
issue
entrust.net  flags: 0
The issue property tag is used to request that certificate
issuers perform CAA issue restriction processing for the domain
and to grant authorization to specific certificate issuers.
issue
pki.apple.com  flags: 0
The iodef property specifies a means of reporting certificate
issue requests or cases of certificate issue for the corresponding
domain that violate the security policy of the issuer or the domain
name holder.
iodef
mailto:contact_pki@apple.com  flags: 0

Analysis

Good
CAA policy found
Good. This domain name uses CAA to restrict which CAs are allowed to issue certificates for it.
Good
Policy uses reporting
Great. This policy uses reporting, which means that your contact information is available should someone need to contact you about a CAA violation. Do note that you're not guaranteed to be notified, given that CAs generally don't support notifications yet.

Email (SMTP)

An internet hostname can be served by zero or more mail servers, as specified by MX (mail exchange) DNS resource records. Each server can further resolve to multiple IP addresses, for example to handle IPv4 and IPv6 clients. Thus, in practice, hosts that wish to receive email reliably are supported by many endpoint.

Test passed
Everything seems to be well configured. Well done.
Some TLS and PKI information shown may have been retrieved from cache. The notes provide more information.
Server Preference Operational STARTTLS TLS PKI DNSSEC DANE
mx-in.g.apple.com
17.32.222.242
PTR: mx-in-mdn.apple.com
10
220 ma-mailsvcp-mx-lapp01.apple.com -- Server ESMTP (Oracle Communications Messaging Server 8.1.0.23.20230328 64bit (built Mar 28 2023))

EHLO outbound.hardenize.com
250-ma-mailsvcp-mx-lapp01.apple.com
250-8BITMIME
250-PIPELINING
250-CHUNKING
250-ENHANCEDSTATUSCODES
250-HELP
250-XLOOP 5B1F1E7927C974FB8757129DD5CE77B43F71A1632B43BC8C1C2232E325D76D3A
250-STARTTLS
250-NO-SOLICITING
250 SIZE 157286400

STARTTLS
220 2.5.0 Go ahead with TLS negotiation
Supports STARTTLS. Not supported. Not applicable,
requires TLS.
mx-in-mdn.apple.com
17.32.222.242
PTR: mx-in-mdn.apple.com
20
220 ma-mailsvcp-mx-lapp02.apple.com -- Server ESMTP (Oracle Communications Messaging Server 8.1.0.23.20230328 64bit (built Mar 28 2023))

EHLO outbound.hardenize.com
250-ma-mailsvcp-mx-lapp02.apple.com
250-8BITMIME
250-PIPELINING
250-CHUNKING
250-ENHANCEDSTATUSCODES
250-HELP
250-XLOOP 10D39BBB19E9839D4269B4ED059CE1F2530BF30038529978593A358D8FF2E9DC
250-STARTTLS
250-NO-SOLICITING
250 SIZE 157286400

STARTTLS
220 2.5.0 Go ahead with TLS negotiation
Supports STARTTLS. Not supported. Not applicable,
requires TLS.
mx-in-rno.apple.com
17.179.253.242
PTR: mx-in-rno.apple.com
20
220 rn-mailsvcp-mx-lapp01.apple.com -- Server ESMTP (Oracle Communications Messaging Server 8.1.0.23.20230328 64bit (built Mar 28 2023))

EHLO outbound.hardenize.com
250-rn-mailsvcp-mx-lapp01.apple.com
250-8BITMIME
250-PIPELINING
250-CHUNKING
250-ENHANCEDSTATUSCODES
250-HELP
250-XLOOP C9B468B41A74062D8104DC0C29A832A1E46D21AAF4209360FDCF2E8369208F46
250-STARTTLS
250-NO-SOLICITING
250 SIZE 157286400

STARTTLS
220 2.5.0 Go ahead with TLS negotiation
Supports STARTTLS. Not supported. Not applicable,
requires TLS.
mx-in-hfd.apple.com
17.57.165.2
PTR: mx-in-hfd.apple.com
20
220 hfd-mx01.apple.com -- Server ESMTP (Oracle Communications Messaging Server 8.1.0.23.20230328 64bit (built Mar 28 2023))

EHLO outbound.hardenize.com
250-hfd-mx01.apple.com
250-8BITMIME
250-PIPELINING
250-CHUNKING
250-ENHANCEDSTATUSCODES
250-HELP
250-XLOOP ADA2F505B3BC3000C9D6E0F805246BE2B87A098C4F1299BF11240C9C25AF1754
250-STARTTLS
250-NO-SOLICITING
250 SIZE 157286400

STARTTLS
220 2.5.0 Go ahead with TLS negotiation
Supports STARTTLS. Not supported. Not applicable,
requires TLS.
mx-in-vib.apple.com
17.57.170.2
PTR: mx-in-vib.apple.com
20
220 vib-mx02.apple.com -- Server ESMTP (Oracle Communications Messaging Server 8.1.0.23.20230328 64bit (built Mar 28 2023))

EHLO outbound.hardenize.com
250-vib-mx02.apple.com
250-8BITMIME
250-PIPELINING
250-CHUNKING
250-ENHANCEDSTATUSCODES
250-HELP
250-XLOOP AC648665AE57D79140870144D4E650269C595D02029CDC8DA69707E85A72C687
250-STARTTLS
250-NO-SOLICITING
250 SIZE 157286400

STARTTLS
220 2.5.0 Go ahead with TLS negotiation
Supports STARTTLS. Not supported. Not applicable,
requires TLS.

Analysis

Notice
Some SMTP server assessments have been retrieved from cache
Some SMTP server assessment results have been retrieved from our cache. Because many hosts point to the same SMTP servers, we use a short-term cache to avoid testing the same SMTP servers over and over again.

Latest cache timestamp: 06 May 2024 22:10 UTC

Earliest cache timestamp: 06 May 2024 22:10 UTC

Notice
Some SMTP server assessments contain partial information
Comprehensive TLS assessments require many connections, which is exactly what many SMTP servers don't like. We implement a two-tier assessment approach. To give you some results as fast as possible, we perform shallow assessments that use only one connection per SMTP server. We then have a background process that performs complete assessments slowly, trying to accommodate each server individually. The results presented here contain partial information. If you come back later we may be able to provide complete assessment resuls.

Email TLS (SMTP)

Transport Layer Security (TLS) is the most widely used encryption protocol on the Internet. In combination with valid certificates, servers can establish trusted communication channels even with users who have never visited them before. Network attackers can't uncover what is being communicated, even when they can see all the traffic.

Test passed
Everything seems to be well configured. Well done.
Some TLS and PKI information shown may have been retrieved from cache. The notes provide more information.

TLS Configuration: mx-in.g.apple.com (17.32.222.242) Cached

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.2
Shows cipher suite configuration for this protocol version.TLS v1.2 Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
These results have been retrieved from
our cache. This row indicates when was
that the original test ran.
Retrieved from cache
06 May 2024 22:10 UTC

Analysis

Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Notice
Partial results shown
SMTP assessments usually take a long time. To get you some results faster, we initially perform shallow checks. If you come back later we may be able to show you complete results.
Notice
Relaxed TLS assessment criteria applied to SMTP on port 25
We apply relaxed assessment criteria when evaluating TLS configuration of SMTP servers on port 25. This is because most delivery agents fall back to delivering via plaintext on failure to negotiate encryption. Some configuration elements that can be abused to attack other ports and protocols (e.g., SSLv2 and export cipher suites) are penalized in the same way as for other protocols. We will review this policy in the future.

TLS Configuration: mx-in-mdn.apple.com (17.32.222.242) Cached

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.2
Shows cipher suite configuration for this protocol version.TLS v1.2 Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
These results have been retrieved from
our cache. This row indicates when was
that the original test ran.
Retrieved from cache
06 May 2024 22:10 UTC

Analysis

Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Notice
Partial results shown
SMTP assessments usually take a long time. To get you some results faster, we initially perform shallow checks. If you come back later we may be able to show you complete results.
Notice
Relaxed TLS assessment criteria applied to SMTP on port 25
We apply relaxed assessment criteria when evaluating TLS configuration of SMTP servers on port 25. This is because most delivery agents fall back to delivering via plaintext on failure to negotiate encryption. Some configuration elements that can be abused to attack other ports and protocols (e.g., SSLv2 and export cipher suites) are penalized in the same way as for other protocols. We will review this policy in the future.

TLS Configuration: mx-in-rno.apple.com (17.179.253.242) Cached

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.2
Shows cipher suite configuration for this protocol version.TLS v1.2 Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
These results have been retrieved from
our cache. This row indicates when was
that the original test ran.
Retrieved from cache
06 May 2024 22:10 UTC

Analysis

Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Notice
Partial results shown
SMTP assessments usually take a long time. To get you some results faster, we initially perform shallow checks. If you come back later we may be able to show you complete results.
Notice
Relaxed TLS assessment criteria applied to SMTP on port 25
We apply relaxed assessment criteria when evaluating TLS configuration of SMTP servers on port 25. This is because most delivery agents fall back to delivering via plaintext on failure to negotiate encryption. Some configuration elements that can be abused to attack other ports and protocols (e.g., SSLv2 and export cipher suites) are penalized in the same way as for other protocols. We will review this policy in the future.

TLS Configuration: mx-in-hfd.apple.com (17.57.165.2) Cached

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.2
Shows cipher suite configuration for this protocol version.TLS v1.2 Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
These results have been retrieved from
our cache. This row indicates when was
that the original test ran.
Retrieved from cache
06 May 2024 22:10 UTC

Analysis

Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Notice
Partial results shown
SMTP assessments usually take a long time. To get you some results faster, we initially perform shallow checks. If you come back later we may be able to show you complete results.
Notice
Relaxed TLS assessment criteria applied to SMTP on port 25
We apply relaxed assessment criteria when evaluating TLS configuration of SMTP servers on port 25. This is because most delivery agents fall back to delivering via plaintext on failure to negotiate encryption. Some configuration elements that can be abused to attack other ports and protocols (e.g., SSLv2 and export cipher suites) are penalized in the same way as for other protocols. We will review this policy in the future.

TLS Configuration: mx-in-vib.apple.com (17.57.170.2) Cached

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.2
Shows cipher suite configuration for this protocol version.TLS v1.2 Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
These results have been retrieved from
our cache. This row indicates when was
that the original test ran.
Retrieved from cache
06 May 2024 22:10 UTC

Analysis

Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Notice
Partial results shown
SMTP assessments usually take a long time. To get you some results faster, we initially perform shallow checks. If you come back later we may be able to show you complete results.
Notice
Relaxed TLS assessment criteria applied to SMTP on port 25
We apply relaxed assessment criteria when evaluating TLS configuration of SMTP servers on port 25. This is because most delivery agents fall back to delivering via plaintext on failure to negotiate encryption. Some configuration elements that can be abused to attack other ports and protocols (e.g., SSLv2 and export cipher suites) are penalized in the same way as for other protocols. We will review this policy in the future.

Email Certificates (SMTP)

A certificate is a digital document that contains a public key, some information about the entity associated with it, and a digital signature from the certificate issuer. It’s a mechanism that enables us to exchange, store, and use public keys. Being able to reliably verify the identity of a remote server is crucial in order to achieve secure encrypted communication.

Test passed
Everything seems to be well configured. Well done.
Some TLS and PKI information shown may have been retrieved from cache. The notes provide more information.

Certificate #1  Cached

Leaf certificate mx-in.g.apple.com
Issuer: Apple Inc.
Not Before: 30 Apr 2024 13:04:19 UTC
Not After: 29 Jul 2024 13:14:19 UTC (expires in 2 months 21 days)
Key: RSA 2048 bits
Signature: SHA256withRSA
 View details

Analysis

Good
Strong private key
Good. The private key associated with this certificate is secure.
Good
Strong signature algorithm
Good. This certificate uses a strong signature algorithm.
Good
Certificate matches hostname
Good. The provided certificate matches the expected hostnames.
Good
Certificate dates match
Good. The certificate is valid for use at this point of time.
Good
Certificate has not been revoked
Good. This certificate has not been revoked.
Good
Certificate satisfies Apple's CT compliance requirements
Good. This certificate satisfies Apple's CT requirements at present.

Certificate Chain

Leaf certificate
mx-in.g.apple.com | d3493fb
Not After: 29 Jul 2024 13:14:19 UTC (expires in 2 months 21 days)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Intermediate certificate
Apple Public Server RSA CA 11 - G1 | 6c66578
Not After: 04 Dec 2030 23:59:59 UTC (expires in 6 years 6 months)
Authentication: RSA 2048 bits (SHA384withRSA)
 View details
Root certificate
USERTrust RSA Certification Authority | e793c9b
Not After: 18 Jan 2038 23:59:59 UTC (expires in 13 years 8 months)
Authentication: RSA 4096 bits (SHA384withRSA)
 View details

Analysis

Good
Certificate chain is correct
Good. This chain contains all the right certificates and in the right order.

Email DANE (SMTP)

DNS-based Authentication of Named Entities (DANE) is a bridge between DNSSEC and TLS. In one possible scenario, DANE can be used for public key pinning, building on an existing publicly-trusted certificate. In another approach, it can be used to completely bypass the CA ecosystem and establish trust using DNSSEC alone.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

SPF

Sender Policy Framework (SPF) is a protocol that allows domain name owners to control which internet hosts are allowed to send email on their behalf. This simple mechanism can be used to reduce the effect of email spoofing and cut down on spam.

Test passed
Everything seems to be well configured. Well done.

SPF Policy Information Main policy

Host where this policy is located.Location apple.com
SPF version used by this policy.v spf1
Evaluates SPF policy specified in another DNS location. This
directive is typically used to allow hosts controlled by
another organization.
include
_spf.apple.com
Evaluates SPF policy specified in another DNS location. This
directive is typically used to allow hosts controlled by
another organization.
include
_spf-txn.apple.com
This policy element always matches. It's normally used
at the end of a policy to specify the handling of hosts
that don't match earlier mechanisms.
~all

Analysis

Info
SPF policy found

Policy text: v=spf1 include:_spf.apple.com include:_spf-txn.apple.com ~all

Location: apple.com

Good
SPF policy is valid
Good. Your SPF policy is syntactically valid.
Good
Policy DNS lookups under limit
Good. Your policy stays under the limit of up to 10 DNS queries. The SPF specification Section 4.6.4. requires implementations to limit the total number of DNS queries. Policies that exceed the limit should not be used and may not work in practice.

Lookups: 2

SPF Policy Information Included policy

Host where this policy is located.Location _spf.apple.com
SPF version used by this policy.v spf1
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.151.62.66
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.151.62.67
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.151.62.68
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.171.2.60
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.171.2.68
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.171.2.72
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.179.253.33
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.179.253.34
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.179.253.38
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.179.253.39
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.179.253.43
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.179.253.44
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.179.253.48
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.179.253.49
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.179.253.22/31
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.179.253.24/31
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.32.222.22/31
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.32.222.24/31
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.72.136.23
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.72.136.24/31
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.132.96.0/31
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.132.100.0/31
This policy element always matches. It's normally used
at the end of a policy to specify the handling of hosts
that don't match earlier mechanisms.
~all

SPF Policy Information Included policy

Host where this policy is located.Location _spf-txn.apple.com
SPF version used by this policy.v spf1
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.151.1.0/24
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.171.37.0/24
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.111.110.0/23
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
17.23.6.0/24
This policy element always matches. It's normally used
at the end of a policy to specify the handling of hosts
that don't match earlier mechanisms.
~all

DMARC

Domain-based Message Authentication, Reporting, and Conformance (DMARC) is a scalable mechanism by which a mail-originating organization can express domain-level policies and preferences for message validation, disposition, and reporting, that a mail-receiving organization can use to improve mail handling.

Test passed
Everything seems to be well configured. Well done.

DMARC Policy Information

The location from which we obtained this policy.Policy location _dmarc.apple.com
DMARC version used by this policy.v DMARC1
Indicates the policy to be enacted by the receiver at
the request of the domain owner. Possible values are:
none, quarantine, and reject.
p
quarantine
Requested mail receiver policy for all subdomains.
Same format as for the p tag.
sp
reject
Addresses to which aggregate feedback is to be sent.rua mailto:d@rua.agari.com
Addresses to which message-specific failure
information is to be reported.
ruf
mailto:d@ruf.agari.com

Analysis

Info
DMARC policy found

Policy: v=DMARC1; p=quarantine; sp=reject; rua=mailto:d@rua.agari.com; ruf=mailto:d@ruf.agari.com;

Host: _dmarc.apple.com

Good
Valid external destination

Permission record location: apple.com._report._dmarc.ruf.agari.com

External destination: mailto:d@ruf.agari.com

Permission record contents: v=DMARC1;

Good
Valid external destination

Permission record location: apple.com._report._dmarc.rua.agari.com

External destination: mailto:d@rua.agari.com

Permission record contents: v=DMARC1;

Good
Policy is valid
Good. You have a valid DMARC policy.

MTA Strict Transport Security

SMTP Mail Transfer Agent Strict Transport Security (MTA-STS) is a mechanism enabling mail service providers to declare their ability to receive Transport Layer Security (TLS) secure SMTP connections, and to specify whether sending SMTP servers should refuse to deliver to MX hosts that do not offer TLS with a trusted server certificate.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

SMTP TLS Reporting

SMTP TLS Reporting (RFC 8460), or TLS-RPT for short, describes a reporting mechanism and format by which systems sending email can share statistics and specific information about potential failures with recipient domains. Recipient domains can then use this information to both detect potential attacks and diagnose unintentional misconfigurations. TLS-RPT can be used with DANE or MTA-STS.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

HTTP (80)

To observe your HTTP implementation, we submit a request to the homepage of your site on port 80, follow all redirections (even when they take us to other domain names), and record the returned HTTP headers.

Test passed
Everything seems to be well configured. Well done.

URL: http://apple.com/

1
http://apple.com/
HTTP/1.1 301 Redirect
2
https://www.apple.com/
HTTP/1.1 200 OK

Analysis

Good
HTTP redirects to HTTPS
Good. This plaintext HTTP server redirects to HTTPS.

URL: http://www.apple.com/

1
http://www.apple.com/
HTTP/1.1 301 Moved Permanently
2
https://www.apple.com/
HTTP/1.1 200 OK

Analysis

Good
HTTP redirects to HTTPS
Good. This plaintext HTTP server redirects to HTTPS.

HTTP (443)

To observe your HTTPS implementation, we submit a request to the homepage of your site on port 443, follow all redirections (even when they take us to other domain names), and record the returned HTTP headers. We use the most recent set of headers returned from the tested hostname for further tests such as HSTS and HPKP.

Test passed
Everything seems to be well configured. Well done.

URL: https://apple.com/

1
https://apple.com/
HTTP/1.1 301 Redirect
2
https://www.apple.com/
HTTP/1.1 200 OK

URL: https://www.apple.com/

1
https://www.apple.com/
HTTP/1.1 200 OK

WWW TLS

Transport Layer Security (TLS) is the most widely used encryption protocol on the Internet. In combination with valid certificates, servers can establish trusted communication channels even with users who have never visited them before. Network attackers can't uncover what is being communicated, even when they can see all the traffic.

Test passed
Everything seems to be well configured. Well done.

TLS Configuration: apple.com (2620:149:af0:0:0:0:0:10)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3
Server preference
Suite: TLS_CHACHA20_POLY1305_SHA256
Suite ID: 0x1303
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_128_GCM_SHA256
Suite ID: 0x1301
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2
Server preference
Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02b
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc02c
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
Suite ID: 0xc009
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Suite ID: 0xc00a
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc030
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
Suite ID: 0xc013
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Suite ID: 0xc014
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Suite ID: 0xc027
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0x9c
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA256
TLS_RSA_WITH_AES_128_GCM_SHA256
 128 bits
Suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0x9d
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA384
TLS_RSA_WITH_AES_256_GCM_SHA384
 256 bits
Suite: TLS_RSA_WITH_AES_128_CBC_SHA
Suite ID: 0x2f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA
TLS_RSA_WITH_AES_128_CBC_SHA
 128 bits
Suite: TLS_RSA_WITH_AES_256_CBC_SHA
Suite ID: 0x35
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA
TLS_RSA_WITH_AES_256_CBC_SHA
 256 bits

Analysis

Good
TLS 1.3 supported
Excellent. This server supports TLS 1.3, which is the latest revision of the TLS protocol and a significant improvement over earlier versions. Developed over a period of several years and extensively analyzed prior to the release, TLS 1.3 removed insecure features, and improved both security and performance.
Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Deprecated protocols not supported
Excellent. This server doesn't support any of the deprecated protocol (TLS 1.1 and earlier).
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Server prefers forward secrecy and authenticated encryption suites
Excellent. Not only does this server enforce its server preference, but it also has at the top of the list suites that support both forward secrecy and authenticated encryption. This is the best TLS 1.2 can offer.
Good
Server enforces cipher suite preferences
Excellent. This server enforces server cipher suite preference, which means that it is able to select the best suite from the options submitted by clients. Combined with a well designed list of supported cipher suites, this settings enables negotiation of best security.
Good
All TLS connections with this server satisfy Apple's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
All TLS connections with this server satisfy Chrome's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Notice
DHE suites not supported
This server doesn't support the Diffie-Hellman (DH) key exchange.

TLS Configuration: apple.com (17.253.144.10)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3
Server preference
Suite: TLS_CHACHA20_POLY1305_SHA256
Suite ID: 0x1303
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_128_GCM_SHA256
Suite ID: 0x1301
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2
Server preference
Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02b
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc02c
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
Suite ID: 0xc009
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Suite ID: 0xc00a
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc030
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
Suite ID: 0xc013
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Suite ID: 0xc014
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Suite ID: 0xc027
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0x9c
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA256
TLS_RSA_WITH_AES_128_GCM_SHA256
 128 bits
Suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0x9d
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA384
TLS_RSA_WITH_AES_256_GCM_SHA384
 256 bits
Suite: TLS_RSA_WITH_AES_128_CBC_SHA
Suite ID: 0x2f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA
TLS_RSA_WITH_AES_128_CBC_SHA
 128 bits
Suite: TLS_RSA_WITH_AES_256_CBC_SHA
Suite ID: 0x35
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA
TLS_RSA_WITH_AES_256_CBC_SHA
 256 bits

Analysis

Good
TLS 1.3 supported
Excellent. This server supports TLS 1.3, which is the latest revision of the TLS protocol and a significant improvement over earlier versions. Developed over a period of several years and extensively analyzed prior to the release, TLS 1.3 removed insecure features, and improved both security and performance.
Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Deprecated protocols not supported
Excellent. This server doesn't support any of the deprecated protocol (TLS 1.1 and earlier).
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Server prefers forward secrecy and authenticated encryption suites
Excellent. Not only does this server enforce its server preference, but it also has at the top of the list suites that support both forward secrecy and authenticated encryption. This is the best TLS 1.2 can offer.
Good
Server enforces cipher suite preferences
Excellent. This server enforces server cipher suite preference, which means that it is able to select the best suite from the options submitted by clients. Combined with a well designed list of supported cipher suites, this settings enables negotiation of best security.
Good
All TLS connections with this server satisfy Apple's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
All TLS connections with this server satisfy Chrome's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Notice
DHE suites not supported
This server doesn't support the Diffie-Hellman (DH) key exchange.

TLS Configuration: www.apple.com (2600:1408:c400:1889:0:0:0:1aca)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3
Server preference
Suite: TLS_CHACHA20_POLY1305_SHA256
Suite ID: 0x1303
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_128_GCM_SHA256
Suite ID: 0x1301
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_AES_128_CCM_8_SHA256
Suite ID: 0x1305
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_CCM_8_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_AES_128_CCM_SHA256
Suite ID: 0x1304
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_CCM_SHA256
 128 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2
Server preference
Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Suite ID: 0xcca8
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc030
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Suite ID: 0xc028
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Suite ID: 0xc027
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Suite ID: 0xc014
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
Suite ID: 0xc013
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
 128 bits (ECDHE 256 bits)
Suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0x9d
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA384
TLS_RSA_WITH_AES_256_GCM_SHA384
 256 bits
Suite: TLS_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0x9c
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA256
TLS_RSA_WITH_AES_128_GCM_SHA256
 128 bits
Suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Suite ID: 0x3d
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA256
TLS_RSA_WITH_AES_256_CBC_SHA256
 256 bits
Suite: TLS_RSA_WITH_AES_128_CBC_SHA256
Suite ID: 0x3c
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA256
TLS_RSA_WITH_AES_128_CBC_SHA256
 128 bits
Suite: TLS_RSA_WITH_AES_256_CBC_SHA
Suite ID: 0x35
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA
TLS_RSA_WITH_AES_256_CBC_SHA
 256 bits
Suite: TLS_RSA_WITH_AES_128_CBC_SHA
Suite ID: 0x2f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA
TLS_RSA_WITH_AES_128_CBC_SHA
 128 bits

Analysis

Good
TLS 1.3 supported
Excellent. This server supports TLS 1.3, which is the latest revision of the TLS protocol and a significant improvement over earlier versions. Developed over a period of several years and extensively analyzed prior to the release, TLS 1.3 removed insecure features, and improved both security and performance.
Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Deprecated protocols not supported
Excellent. This server doesn't support any of the deprecated protocol (TLS 1.1 and earlier).
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Server prefers forward secrecy and authenticated encryption suites
Excellent. Not only does this server enforce its server preference, but it also has at the top of the list suites that support both forward secrecy and authenticated encryption. This is the best TLS 1.2 can offer.
Good
Server enforces cipher suite preferences
Excellent. This server enforces server cipher suite preference, which means that it is able to select the best suite from the options submitted by clients. Combined with a well designed list of supported cipher suites, this settings enables negotiation of best security.
Good
All TLS connections with this server satisfy Apple's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
All TLS connections with this server satisfy Chrome's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Notice
DHE suites not supported
This server doesn't support the Diffie-Hellman (DH) key exchange.

TLS Configuration: www.apple.com (23.212.144.237)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3
Server preference
Suite: TLS_CHACHA20_POLY1305_SHA256
Suite ID: 0x1303
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_128_GCM_SHA256
Suite ID: 0x1301
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_AES_128_CCM_8_SHA256
Suite ID: 0x1305
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_CCM_8_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_AES_128_CCM_SHA256
Suite ID: 0x1304
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_CCM_SHA256
 128 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2
Server preference
Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Suite ID: 0xcca8
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc030
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Suite ID: 0xc028
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Suite ID: 0xc027
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Suite ID: 0xc014
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
Suite ID: 0xc013
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
 128 bits (ECDHE 256 bits)
Suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0x9d
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA384
TLS_RSA_WITH_AES_256_GCM_SHA384
 256 bits
Suite: TLS_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0x9c
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA256
TLS_RSA_WITH_AES_128_GCM_SHA256
 128 bits
Suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Suite ID: 0x3d
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA256
TLS_RSA_WITH_AES_256_CBC_SHA256
 256 bits
Suite: TLS_RSA_WITH_AES_128_CBC_SHA256
Suite ID: 0x3c
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA256
TLS_RSA_WITH_AES_128_CBC_SHA256
 128 bits
Suite: TLS_RSA_WITH_AES_256_CBC_SHA
Suite ID: 0x35
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA
TLS_RSA_WITH_AES_256_CBC_SHA
 256 bits
Suite: TLS_RSA_WITH_AES_128_CBC_SHA
Suite ID: 0x2f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA
TLS_RSA_WITH_AES_128_CBC_SHA
 128 bits

Analysis

Good
TLS 1.3 supported
Excellent. This server supports TLS 1.3, which is the latest revision of the TLS protocol and a significant improvement over earlier versions. Developed over a period of several years and extensively analyzed prior to the release, TLS 1.3 removed insecure features, and improved both security and performance.
Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Deprecated protocols not supported
Excellent. This server doesn't support any of the deprecated protocol (TLS 1.1 and earlier).
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Server prefers forward secrecy and authenticated encryption suites
Excellent. Not only does this server enforce its server preference, but it also has at the top of the list suites that support both forward secrecy and authenticated encryption. This is the best TLS 1.2 can offer.
Good
Server enforces cipher suite preferences
Excellent. This server enforces server cipher suite preference, which means that it is able to select the best suite from the options submitted by clients. Combined with a well designed list of supported cipher suites, this settings enables negotiation of best security.
Good
All TLS connections with this server satisfy Apple's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
All TLS connections with this server satisfy Chrome's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Notice
DHE suites not supported
This server doesn't support the Diffie-Hellman (DH) key exchange.

TLS Configuration: www.apple.com (2600:1408:c400:1886:0:0:0:1aca)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3
Server preference
Suite: TLS_CHACHA20_POLY1305_SHA256
Suite ID: 0x1303
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_128_GCM_SHA256
Suite ID: 0x1301
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_AES_128_CCM_8_SHA256
Suite ID: 0x1305
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_CCM_8_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_AES_128_CCM_SHA256
Suite ID: 0x1304
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_CCM_SHA256
 128 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2
Server preference
Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Suite ID: 0xcca8
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc030
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Suite ID: 0xc028
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Suite ID: 0xc027
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Suite ID: 0xc014
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
Suite ID: 0xc013
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_RSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
 128 bits (ECDHE 256 bits)
Suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0x9d
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA384
TLS_RSA_WITH_AES_256_GCM_SHA384
 256 bits
Suite: TLS_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0x9c
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA256
TLS_RSA_WITH_AES_128_GCM_SHA256
 128 bits
Suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Suite ID: 0x3d
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA256
TLS_RSA_WITH_AES_256_CBC_SHA256
 256 bits
Suite: TLS_RSA_WITH_AES_128_CBC_SHA256
Suite ID: 0x3c
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA256
TLS_RSA_WITH_AES_128_CBC_SHA256
 128 bits
Suite: TLS_RSA_WITH_AES_256_CBC_SHA
Suite ID: 0x35
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA
TLS_RSA_WITH_AES_256_CBC_SHA
 256 bits
Suite: TLS_RSA_WITH_AES_128_CBC_SHA
Suite ID: 0x2f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: RSA
Key exchange strength: 2048 bits
Forward secrecy: No (WEAK)
PRF: SHA
TLS_RSA_WITH_AES_128_CBC_SHA
 128 bits

Analysis

Good
TLS 1.3 supported
Excellent. This server supports TLS 1.3, which is the latest revision of the TLS protocol and a significant improvement over earlier versions. Developed over a period of several years and extensively analyzed prior to the release, TLS 1.3 removed insecure features, and improved both security and performance.
Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Deprecated protocols not supported
Excellent. This server doesn't support any of the deprecated protocol (TLS 1.1 and earlier).
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Server prefers forward secrecy and authenticated encryption suites
Excellent. Not only does this server enforce its server preference, but it also has at the top of the list suites that support both forward secrecy and authenticated encryption. This is the best TLS 1.2 can offer.
Good
Server enforces cipher suite preferences
Excellent. This server enforces server cipher suite preference, which means that it is able to select the best suite from the options submitted by clients. Combined with a well designed list of supported cipher suites, this settings enables negotiation of best security.
Good
All TLS connections with this server satisfy Apple's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
All TLS connections with this server satisfy Chrome's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Notice
DHE suites not supported
This server doesn't support the Diffie-Hellman (DH) key exchange.

WWW Certificates

A certificate is a digital document that contains a public key, some information about the entity associated with it, and a digital signature from the certificate issuer. It’s a mechanism that enables us to exchange, store, and use public keys. Being able to reliably verify the identity of a remote server is crucial in order to achieve secure encrypted communication.

Test passed
Everything seems to be well configured. Well done.

Certificate: www.apple.com

Leaf certificate www.apple.com
Issuer: Apple Inc.
Not Before: 09 Jan 2024 11:52:35 UTC
Not After: 07 Jul 2024 12:02:35 UTC (expires in 1 month 29 days)
Key: RSA 2048 bits
Signature: SHA256withRSA
 View details

Analysis

Good
Strong private key
Good. The private key associated with this certificate is secure.
Good
Strong signature algorithm
Good. This certificate uses a strong signature algorithm.
Good
Certificate matches hostname
Good. The provided certificate matches the expected hostnames.
Good
Certificate dates match
Good. The certificate is valid for use at this point of time.
Good
Certificate has not been revoked
Good. This certificate has not been revoked.
Good
Certificate satisfies Apple's CT compliance requirements
Good. This certificate satisfies Apple's CT requirements at present.

Certificate Trust

Determining whether a certificate is considered valid is a complicated process that depends on the exact configuration of the validating party. For trust to be established, the certificate must form a chain that ends with a trusted root. In this section we evaluate the server's certificate against major root stores.

Platform Trusted
Apple
Google AOSP
Microsoft
Mozilla

Certificate Chain

For a server certificate to be valid, it must be presented as part of a complete and valid certificate chain. The last certificate in the chain should be the root and is usually not included in the configuration.

Leaf certificate
www.apple.com | be08616
Not After: 07 Jul 2024 12:02:35 UTC (expires in 1 month 29 days)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Intermediate certificate
Apple Public EV Server RSA CA 2 - G1 | d6ef3e0
Not After: 10 Apr 2030 23:59:59 UTC (expires in 5 years 11 months)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Root certificate
DigiCert High Assurance EV Root CA | 7431e5f
Not After: 10 Nov 2031 00:00:00 UTC (expires in 7 years 6 months)
Authentication: RSA 2048 bits (SHA1withRSA)
 View details

Analysis

Good
Certificate chain is correct
Good. This chain contains all the right certificates and in the right order.

Certificate: apple.com

Leaf certificate apple.com
Issuer: Apple Inc.
Not Before: 01 Apr 2024 22:10:27 UTC
Not After: 30 Jun 2024 22:20:27 UTC (expires in 1 month 22 days)
Key: EC 256 bits
Signature: SHA256withECDSA
 View details

Analysis

Good
Strong private key
Good. The private key associated with this certificate is secure.
Good
Strong signature algorithm
Good. This certificate uses a strong signature algorithm.
Good
Certificate matches hostname
Good. The provided certificate matches the expected hostnames.
Good
Certificate dates match
Good. The certificate is valid for use at this point of time.
Good
Certificate has not been revoked
Good. This certificate has not been revoked.
Good
Certificate satisfies Apple's CT compliance requirements
Good. This certificate satisfies Apple's CT requirements at present.
Notice
Symantec subordinate CA excluded from early expiration
Although the leaf certificate ultimately chains to a Symantec root, it has been issued from an independently-operated subordinate CA that has been excluded from early expiration.

Certificate Trust

Determining whether a certificate is considered valid is a complicated process that depends on the exact configuration of the validating party. For trust to be established, the certificate must form a chain that ends with a trusted root. In this section we evaluate the server's certificate against major root stores.

Platform Trusted
Apple
Google AOSP
Microsoft
Mozilla

Certificate Chain

For a server certificate to be valid, it must be presented as part of a complete and valid certificate chain. The last certificate in the chain should be the root and is usually not included in the configuration.

Leaf certificate
apple.com | ac0773c
Not After: 30 Jun 2024 22:20:27 UTC (expires in 1 month 22 days)
Authentication: EC 256 bits (SHA256withECDSA)
 View details
Intermediate certificate
Apple Public EV Server ECC CA 1 - G1 | 2585928
Not After: 10 Apr 2030 23:59:59 UTC (expires in 5 years 11 months)
Authentication: EC 256 bits (SHA384withECDSA)
 View details
Root certificate
DigiCert Global Root G3 | 31ad664
Not After: 15 Jan 2038 12:00:00 UTC (expires in 13 years 8 months)
Authentication: EC 384 bits (SHA384withECDSA)
 View details

Analysis

Good
Certificate chain is correct
Good. This chain contains all the right certificates and in the right order.

Certificate: apple.com

Leaf certificate apple.com
Issuer: Apple Inc.
Not Before: 01 Apr 2024 22:11:09 UTC
Not After: 30 Jun 2024 22:21:09 UTC (expires in 1 month 22 days)
Key: RSA 2048 bits
Signature: SHA256withRSA
 View details

Analysis

Good
Strong private key
Good. The private key associated with this certificate is secure.
Good
Strong signature algorithm
Good. This certificate uses a strong signature algorithm.
Good
Certificate matches hostname
Good. The provided certificate matches the expected hostnames.
Good
Certificate dates match
Good. The certificate is valid for use at this point of time.
Good
Certificate has not been revoked
Good. This certificate has not been revoked.
Good
Certificate satisfies Apple's CT compliance requirements
Good. This certificate satisfies Apple's CT requirements at present.

Certificate Trust

Determining whether a certificate is considered valid is a complicated process that depends on the exact configuration of the validating party. For trust to be established, the certificate must form a chain that ends with a trusted root. In this section we evaluate the server's certificate against major root stores.

Platform Trusted
Apple
Google AOSP
Microsoft
Mozilla

Certificate Chain

For a server certificate to be valid, it must be presented as part of a complete and valid certificate chain. The last certificate in the chain should be the root and is usually not included in the configuration.

Leaf certificate
apple.com | c6bcb8c
Not After: 30 Jun 2024 22:21:09 UTC (expires in 1 month 22 days)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Intermediate certificate
Apple Public EV Server RSA CA 2 - G1 | d6ef3e0
Not After: 10 Apr 2030 23:59:59 UTC (expires in 5 years 11 months)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Root certificate
DigiCert High Assurance EV Root CA | 7431e5f
Not After: 10 Nov 2031 00:00:00 UTC (expires in 7 years 6 months)
Authentication: RSA 2048 bits (SHA1withRSA)
 View details

Analysis

Good
Certificate chain is correct
Good. This chain contains all the right certificates and in the right order.

DANE (443)

DNS-based Authentication of Named Entities (DANE) is a bridge between DNSSEC and TLS. In one possible scenario, DANE can be used for public key pinning, building on an existing publicly-trusted certificate. In another approach, it can be used to completely bypass the CA ecosystem and establish trust using DNSSEC alone.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Cookies

Cookies are small chunks of text that are sent between your browser and a website. They are often essential to the operation of the site and sometimes contain sensitive information. Session cookies sent from secure sites must be explicitly marked as secure to prevent being obtained by active network attackers.

Test passed, but there are warnings
Some aspect of your site's configuration require your attention.

HTTP Cookie: geo

Cookie value. As far as the cookie RFC is concerned, the value
is an opaque string which only the application should interpret.
Value
US
Cookie domain. When domain is implied (not explicitly set in a cookie),
most browsers (but not IE) treat the cookie as host-only, meaning that
no other server can overwrite it.
Domain
apple.com
Cookie path. This field can't be used as security measure,
but it could be of use to avoid cookie name collision
in non-adversarial contexts.
Path
/
The HttpOnly flag prevents the cookie from being accessed
from JavaScript, thus making them more difficult
to obtain after a successful XSS attack.
HttpOnly
The Secure flag signals to browsers that the cookie
should be transmitted only over an encrypted channel.
Secure
Normally, when a browser makes a request to a web site,
it sends all associated cookies. This is not always
desirable, because it might allow third-party sites
to perform site actions under the identity of the user.
This attack is known as Cross-Site Request Forgery.
With SameSite cookies (still in development, but already
supported in some browsers), you can choose to be more
strict. The possible values are 'lax' and 'strict'.
SameSite

Analysis

Warning
Cookie is not secure
This cookie, which has been sent over an encrypted channel, doesn't have the secure flag set. As a result, an active network attacker can easily recover it.

Mixed Content

On virtually all web sites, HTML markup, images, style sheets, JavaScript, and other page resources arrive not only over multiple connections but possibly from multiple servers and sites spread across the entire Internet. For a page to be properly encrypted, it’s necessary that all the content is retrieved over HTTPS. In practice, that’s very often not the case, leading to mixed content security problems.

Test passed
Everything seems to be well configured. Well done.

Embedded Resources

In this section we look at the security of all embedded resources. Mixed active content occurs when there are unprotected scripts or styles embedded in a page. This is typically not allowed by modern browsers. Mixed passive content (images, videos and such) are typically allowed, but shouldn't be present.

1 script(s)
  1 out of 1 are secure  View all
5 CSS file(s)
  5 out of 5 are secure  View all
0 media file(s)
  0 out of 0 are secure

Outbound Links

Ideally, an encrypted page should only have links that lead to other encrypted pages. If plaintext links are used, passive network attackers can see where people go after they visit your web site. It's also possible that some sensitive information is leaked in the Referer header.

1 link(s)
  1 out of 1 are encrypted  View all

HTTP Strict Transport Security

HTTP Strict Transport Security (HSTS) vastly improves security of the network encryption layer. With HSTS enabled, browsers no longer allow clicking through certificate warnings errors, which are typically trivial to exploit. Additionally, they will no longer submit insecure (plaintext) requests to the site in question, even if asked.

Test passed, but there are warnings
Some aspect of your site's configuration require your attention.

HSTS Policy  Main host

URL from which this policy was obtained.Location https://www.apple.com/
Specifies policy duration. Once activated, HSTS stays in force
until this time lapses. Browsers update policy cache duration
every time they receive a new HSTS header from a site.
max‑age
31,536,000 seconds (about 1 year)
When present, this directive forces HSTS activation
on allsubdomains. For best security, HSTS should be
deployed on the bare domain name (e.g., example.com)
and all its subdomains.
includeSubDomains
Presence of this directive indicates that a web site wishes to
permanently use HSTS and that its policy information should be
preloaded (embedded in browsers).
preload

Analysis

Good
Policy is valid
OK. Your HSTS policy uses correct syntax.
Good
Long policy age
Your HSTS policy has a long max-age value, which offers better protection.
Good
Policy covers subdomains
When subdomains are included, network attackers are unable to manufacture arbitrary subdomains to manipulate cookies and trick users.
Good
Redirection from HTTP to HTTPS to the same host
Good. The redirection from HTTP to HTTPS is to the same host. This approach ensures that HSTS is activated on the hostname when it's accessed via plaintext.
Powerup!
No parent protection
This host could benefit from further protection if the apex hostname would be configured with a HSTS policy that uses 'includeSubDomains'. Enabling HSTS on an entire domain name is the only approach that provides robust security.

Analysis

Powerup!
No HSTS on apex hostname
Even though the main host uses HSTS, the protection is not as good as it could be because the apex hostname doesn't have HSTS deployed. Without robust HSTS, attackers can sometimes abuse cookies and make up plaintext subdomains to use for phishing.

Location: https://apple.com

Warning
Policy set on plaintext port
HSTS policies must not be transmitted over insecure channels.

Location: http://www.apple.com/

HTTP Public Key Pinning

HTTP Public Key Pinning (HPKP) enables site operators to restrict which certificates are considered valid for their domain names. With a valid HPKP configuration, sites can defeat man in the middle (MITM) attacks using fraudulent or misissued certificates. HPKP is an advanced feature, suitable for use by only high-profile web sites.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Content Security Policy

Content Security Policy (CSP) is a security mechanism that allows web sites control how browsers process their pages. In essence, sites can restrict what types of resources are loaded and from where. CSP policies can be used to defend against cross-site scripting, prevent mixed content issues, as well as report violations for investigation.

Test passed
Everything seems to be well configured. Well done.

Content-Security-Policy

default-src 'self'   blob:   data:   *.akamaized.net   *.apple.com   *.apple-mapkit.com   *.cdn-apple.com   *.organicfruitapps.com  
child-src blob:   embed.music.apple.com   embed.podcasts.apple.com   https://recyclingprogram.apple.com   swdlp.apple.com   www.apple.com   www.instagram.com   platform.twitter.com   www.youtube-nocookie.com  
img-src This parameter shouldn't be used because it reenables
insecure behavior that CSP disables by default.
'unsafe-inline'
  blob:   data:   *.apple.com   *.apple-mapkit.com   *.cdn-apple.com   *.mzstatic.com  
script-src This parameter shouldn't be used because it reenables
insecure behavior that CSP disables by default.
'unsafe-inline'
  This parameter shouldn't be used because it reenables
insecure behavior that CSP disables by default.
'unsafe-eval'
  blob:   *.apple.com   *.apple-mapkit.com   www.instagram.com   platform.twitter.com  
style-src This parameter shouldn't be used because it reenables
insecure behavior that CSP disables by default.
'unsafe-inline'
  *.apple.com  

Analysis

Powerup!
Inline scripts are allowed
By default, CSP doesn't allow inline script execution, but this policy overrides that behavior by specifying 'unsafe-inline' in the 'script-src' directive. As a result, all XSS defenses provided by CSP are significantly weakened.
Powerup!
Inline styles are allowed
This policy allows inline styles. Although they are not as bad as inline scripts in terms of security, an injection bug in script area would allow the attacker to modify page appearance.
Powerup!
Dynamic code execution is allowed
By default, CSP doesn't allow dynamic script execution via eval and friends, but this policy overrides that behavior by specifyin 'unsafe-eval' in the 'script-src' directive. As a result, XSS defenses provided by CSP are significantly weakened.
Powerup!
Mixed content not blocked
This CSP policy doesn't use any of the directives designed to handle mixed content. Consider using the 'block-all-mixed-content' and 'upgrade-insecure-requests' directives as appropriate to ensure that no mixed content is allowed.
Powerup!
Form targets not restricted
The 'form-action' directive is not explicitly set. Because this directive doesn't fall back to default sources, this means that all targets are allowed.

Analysis

Info
CSP policy detected

Header: Content-Security-Policy

Value: default-src 'self' blob: data: *.akamaized.net *.apple.com *.apple-mapkit.com *.cdn-apple.com *.organicfruitapps.com; child-src blob: embed.music.apple.com embed.podcasts.apple.com https://recyclingprogram.apple.com swdlp.apple.com www.apple.com www.instagram.com platform.twitter.com www.youtube-nocookie.com; img-src 'unsafe-inline' blob: data: *.apple.com *.apple-mapkit.com *.cdn-apple.com *.mzstatic.com; script-src 'unsafe-inline' 'unsafe-eval' blob: *.apple.com *.apple-mapkit.com www.instagram.com platform.twitter.com; style-src 'unsafe-inline' *.apple.com

Location: https://www.apple.com/

Subresource Integrity

Subresource Integrity (SRI) is a new standard that enables browsers to verify the integrity of embedded page resources (e.g., scripts and stylesheets) when they are loaded from third-party web sites. With SRI deployed, remote resources can be used safely, without fear of them being modified by malicious parties.

Test passed
Everything seems to be well configured. Well done.
1 script(s)
  1 out of 1 are secure  View all
5 CSS file(s)
  5 out of 5 are secure  View all

Analysis

Good
No remote resources
The homepage of this site doesn't contain any remote resources so SRI is not needed.

Expect CT

Expect-CT is a deprecated response HTTP header designed to enable web sites to monitor problems related to their Certificate Transparency (CT) compliance. Should any CT issues arise, browsers that supported this header will submit reports to the specified reporting endpoint. Chrome was the browser that introduced support for this response header, but later deprecated it and removed it in version 107.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Analysis

Powerup!
Deploy Expect-CT to enable reporting
An Expect-CT policy enables web sites to monitor for any problems related to their Expect-CT compliance, detecting potentially serious issues quickly. When issues arise, compliant browsers will submit reports to the specified reporting endpoints. Before CT became required for all public certificates the Expect-CT was also used to require CT, but that use case no longer applies.

Frame Options

The X-Frame-Options header controls page framing, which occurs when a page is incorporated into some other page, possibly on a different site. If framing is allowed, attackers can employ clever tricks to make victims perform arbitrary actions on your site; they do this by showing their web site while forwarding the victim's clicks to yours.

Test passed
Everything seems to be well configured. Well done.

Analysis

Info
Header information

Name: X-Frame-Options

Value: SAMEORIGIN

Good
Framing allowed from the same origin only
OK. Your site allows page framing only from itself. This should generally be safe, except maybe on sites that host user content.

XSS Protection

Some browsers ship with so-called XSS Auditors, built-in defenses against XSS. Although these defenses work against simple reflective XSS attacks, they can be abused by skillful attackers to add weaknesses to otherwise secure web sites. These dangers are present in both filtering and blocking modes. At this time, the Safari browser ships with its XSS defenses enabled by default. For this reason, the best approach is to explicitly disable this functionality.

Test passed, but there are warnings
Some aspect of your site's configuration require your attention.

Analysis

Info
Header information

Name: X-Xss-Protection

Value: 1; mode=block

Warning
XSS auditor blocking is dangerous
Your configuration requests blocking when XSS attacks are detected, which is potentially dangerous as it allows attackers to selectively disable portions of JavaScript code. The only safe approach is to explicitly disable browser-based XSS protection.

Content Type Options

Some browsers use a technique called content sniffing to override response MIME types provided by HTTP servers and interpret responses as something else (usually HTML). This behavior, which could potentially lead to security issues, should be disabled by attaching an X-Content-Type-Options header to all responses.

Test passed
Everything seems to be well configured. Well done.

Analysis

Info
Header information

Name: X-Content-Type-Options

Value: nosniff

Good
Valid configuration
Good. Your configuration is valid. This means that browsers won't try to guess file MIME type on this web site.