Hardenize has joined Red Sift! Find out more in our blog post.
Web Security Overview
Warning
HTTPS

Web sites need to use encryption to help their visitors know they're in the right place, as well as provide confidentiality and content integrity. Sites that don't support HTTPS may expose sensitive data and have their pages modified and subverted.
There are issues with this site's HTTPS configuration.

For all sites VERY IMPORTANT medium EFFORT
Supported and well configured
HTTPS Redirection

To deploy HTTPS properly, web sites must redirect all unsafe (plaintext) traffic to the encrypted variant. This approach ensures that no sensitive data is exposed and that further security technologies can be activated.

For all sites VERY IMPORTANT low EFFORT
Not supported
HTTP Strict Transport Security

HTTP Strict Transport Security (HSTS) is an HTTPS extension that instructs browsers to remember sites that use encryption and enforce strict security requirements. Without HSTS, active network attacks are easy to carry out.

For important sites VERY IMPORTANT medium EFFORT
Not supported
HSTS Preloaded

HSTS Preloading is informing browsers in advance about a site's use of HSTS, which means that strict security can be enforced even on the first visit. This approach provides best HTTPS security available today.

For important sites VERY IMPORTANT medium EFFORT
Not supported
Content Security Policy

Content Security Policy (CSP) is an additional security layer that enables web sites to control browser behavior, creating a safety net that can counter attacks such as cross-site scripting.

For important sites IMPORTANT high EFFORT
Email Security Overview
Warning
STARTTLS

All hosts that receive email need encryption to ensure confidentiality of email messages. Email servers thus need to support STARTTLS, as well as provide decent TLS configuration and correct certificates.
There are issues with this site's SMTP configuration.

For all sites VERY IMPORTANT low EFFORT
Supported and well configured
SPF

Sender Policy Framework (SPF) enables organizations to designate servers that are allowed to send email messages on their behalf. With SPF in place, spam is easier to identify.

For important sites IMPORTANT low EFFORT
Not supported
DMARC

Domain-based Message Authentication, Reporting, and Conformance (DMARC) is a mechanism that allows organizations to specify how unauthenticated email (identified using SPF and DKIM) should be handled.

For important sites IMPORTANT low EFFORT

DNS Zone

The global DNS infrastructure is organized as a series of hierarchical DNS zones. The root zone hosts a number of global and country TLDs, which in turn host further zones that are delegated to their customers. Each organization that controls a zone can delegate parts of its namespace to other zones. In this test we perform detailed inspection of a DNS zone, but only if the host being tested matches the zone.

Test passed
Everything seems to be well configured. Well done.

Nameserver Names

Nameservers can be referred to by name and by address. In this section we show the names, which can appear in the NS records, the referrals from the parent zone, and the SOA record. In some situations, servers from the parent zone respond authoritatively, in which case we will include them in the list as well.

Nameserver Operational IPv4 IPv6 Sources
ns21.cloudns.net. PRIMARY
109.201.133.61
2a00:1768:1001:9::21
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. REFERRAL SOA NS
ns22.cloudns.net.
5.161.121.246
2a01:4ff:f0:e12c::1
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. REFERRAL NS
ns23.cloudns.net.
185.10.19.116
2a07:8dc0:1b:0:72:4eff:febc:d52d
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. REFERRAL NS
ns24.cloudns.net.
185.206.180.71
2a0b:1640:1:1:1:1:213:845c
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. REFERRAL NS
pns21.cloudns.net.
185.136.96.96
2a06:fb00:1::1:96
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. REFERRAL NS
pns22.cloudns.net.
185.136.97.96
2a06:fb00:1::2:96
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. REFERRAL NS
pns23.cloudns.net.
185.136.98.96
2a06:fb00:1::3:96
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. REFERRAL NS
pns24.cloudns.net.
185.136.99.96
2a06:fb00:1::4:96
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. REFERRAL NS

Nameserver Addresses

This section shows the configuration of all discovered nameservers by their IP address. To find all applicable nameservers, we inspect the parent zone nameservers for names and glue and then the tested zone nameservers for NS records. We then resolve all discovered names to IP addresses. Finally, we test each address individually.

Nameserver Operational Authoritative Recursive UDP TCP Sources Payload Size
109.201.133.61 PRIMARY
ns21.cloudns.net.
PTR: ns21.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
185.10.19.116
ns23.cloudns.net.
PTR: ns23.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
185.136.96.96
pns21.cloudns.net.
PTR: pns21.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
185.136.97.96
pns22.cloudns.net.
PTR: pns22.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
185.136.98.96
pns23.cloudns.net.
PTR: pns23.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
185.136.99.96
pns24.cloudns.net.
PTR: pns24.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
185.206.180.71
ns24.cloudns.net.
PTR: ns24.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
5.161.121.246
ns22.cloudns.net.
PTR: ns22.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 1232
2a00:1768:1001:9::21 PRIMARY
ns21.cloudns.net.
PTR: ns21.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
2a01:4ff:f0:e12c::1
ns22.cloudns.net.
PTR: ns22.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 1232
2a06:fb00:1::1:96
pns21.cloudns.net.
PTR: pns21.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
2a06:fb00:1::2:96
pns22.cloudns.net.
PTR: pns22.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
2a06:fb00:1::3:96
pns23.cloudns.net.
PTR: pns23.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
2a06:fb00:1::4:96
pns24.cloudns.net.
PTR: pns24.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
2a07:8dc0:1b:0:72:4eff:febc:d52d
ns23.cloudns.net.
PTR: ns23.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
2a0b:1640:1:1:1:1:213:845c
ns24.cloudns.net.
PTR: ns24.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096

Start of Authority (SOA) Record

Start of Authority (SOA) records contain administrative information pertaining to one DNS zone, especially the configuration that's used for zone transfers between the primary nameserver and the secondaries. Only one SOA record should exist, with all nameservers providing the same information.

The domain name of the primary nameserver for the zone. Also known as MNAME.Primary nameserver ns21.cloudns.net.
Email address of the persons responsible for this zone. Also known as RNAME.Admin email support.cloudns.net.
Zone serial or version number.Serial number 2023122101
The length of time secondary nameservers should wait before querying the primary for changes.Refresh interval 7,200 seconds (about 2 hours)
The length of time secondary nameservers should wait before querying an unresponsive primary again.Retry interval 1,800 seconds (about 30 minutes)
The length of time after which secondary nameservers should stop responding to queries for a zone, assuming no updates were obtained from the primary.Expire interval 1,209,600 seconds (about 14 days)
TTL for purposes of negative response caching. Negative cache TTL 3,600 seconds (about 1 hour)
Time To Live (TTL) indicates for how long a record remains valid. SOA record TTL 3,600 seconds (about 1 hour)

Analysis

Good
No problems detected with the zone configuration
Excellent. This DNS zone is in a good working order. No problems detected.

Backing DNS Queries

Below are all DNS queries we submitted during the zone inspection.

ID Server Transport Question Name Type Status

DNS Records

Correctly functioning name servers are necessary to hold and distribute information that's necessary for your domain name to operate correctly. Examples include converting names to IP addresses, determining where email should go, and so on. More recently, the DNS is being used to communicate email and other security policies.

Test passed
Everything seems to be well configured. Well done.

DNS Records

These are the results of individual DNS queries against your nameserver for common resource record types.

Name TTL Type Data
mxroute.com.     60 A 147.182.160.37            
www.mxroute.com.     3600 CNAME mxroute.com.            
mxroute.com.     3600 MX 10 arrow.mxrouting.net.            
mxroute.com.     3600 MX 20 arrow-relay.mxrouting.net.            
mxroute.com.     3600 NS ns24.cloudns.net.            
mxroute.com.     3600 NS pns22.cloudns.net.            
mxroute.com.     3600 NS ns22.cloudns.net.            
mxroute.com.     3600 NS ns21.cloudns.net.            
mxroute.com.     3600 NS pns24.cloudns.net.            
mxroute.com.     3600 NS ns23.cloudns.net.            
mxroute.com.     3600 NS pns21.cloudns.net.            
mxroute.com.     3600 NS pns23.cloudns.net.            
mxroute.com.     3600 SOA ns21.cloudns.net. support.cloudns.net. 2023122101 7200 1800 1209600 3600            
mxroute.com.     3600 TXT "keybase-site-verification=0tjHMA61Ll7HD6VtpAoJLE-nvLXbKvUYrXAmmjFnzYg"            
mxroute.com.     3600 TXT "v=spf1 include:_s00002163.mxroute.com -all"            
mxroute.com.     3600 TXT "google-site-verification=OA5QmaJSl-mdLBuJnpQ6rp7IzrlHY_9v9599RI7CIL8"            
_dmarc.mxroute.com.     3600 TXT "v=DMARC1; p=none; sp=none"            
_mta-sts.mxroute.com.     3600 TXT "v=spf1 include:mxroute.com -all"            
_smtp._tls.mxroute.com.     3600 TXT "v=spf1 include:mxroute.com -all"            

Backing DNS Queries

Below are all DNS queries we submitted while inspecting the resource records.

ID Server Question Name Type Status

DNSSEC

DNSSEC is an extension of the DNS protocol that provides cryptographic assurance of the authenticity and integrity of responses; it's intended as a defense against network attackers who are able to manipulate DNS to redirect their victims to servers of their choice. DNSSEC is controversial, with the industry split largely between those who think it's essential and those who believe that it's problematic and unnecessary.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Useful DNSSEC Tools

Certification Authority Authorization

CAA (RFC 8659) is a new standard that allows domain name owners to restrict which CAs are allowed to issue certificates for their domains. This can help to reduce the chance of misissuance, either accidentally or maliciously. In September 2017, CAA became mandatory for CAs to implement.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Analysis

Powerup!
There is no CAA policy on this hostname
CAA policies can be used to restrict which CAs are allowed to issue certificates for a hostname. As such, CAA can be used to enforce an organization-wide policy and to prevent issuance of unauthorized certificates. The CA/Browser forum requires CAs to consult CAA configuration during certificate issuance from September 2017.

Email (SMTP)

An internet hostname can be served by zero or more mail servers, as specified by MX (mail exchange) DNS resource records. Each server can further resolve to multiple IP addresses, for example to handle IPv4 and IPv6 clients. Thus, in practice, hosts that wish to receive email reliably are supported by many endpoint.

Test passed, but there are warnings
Some aspect of your site's configuration require your attention.
Server Preference Operational STARTTLS TLS PKI DNSSEC DANE
arrow.mxrouting.net
45.43.208.31
PTR: arrow.mxrouting.net
10
220 arrow.mxrouting.net ESMTP Exim 4.97.1 Sun, 28 Apr 2024 18:41:04 +0000
EHLO outbound.hardenize.com
250-arrow.mxrouting.net Hello outbound.hardenize.com [172.99.67.55]
250-SIZE 52428800
250-8BITMIME
250-PIPELINING
250-PIPECONNECT
250-AUTH PLAIN LOGIN
250-STARTTLS
250 HELP
QUIT
221 arrow.mxrouting.net closing connection
Supports STARTTLS. Not supported. Not applicable,
requires TLS.
arrow-relay.mxrouting.net
45.43.208.31
PTR: arrow.mxrouting.net
20
220 arrow.mxrouting.net ESMTP Exim 4.97.1 Sun, 28 Apr 2024 18:41:04 +0000
EHLO outbound.hardenize.com
250-arrow.mxrouting.net Hello outbound.hardenize.com [172.99.67.55]
250-SIZE 52428800
250-8BITMIME
250-PIPELINING
250-PIPECONNECT
250-AUTH PLAIN LOGIN
250-STARTTLS
250 HELP
QUIT
221 arrow.mxrouting.net closing connection
Supports STARTTLS. Not supported. Not applicable,
requires TLS.

Email TLS (SMTP)

Transport Layer Security (TLS) is the most widely used encryption protocol on the Internet. In combination with valid certificates, servers can establish trusted communication channels even with users who have never visited them before. Network attackers can't uncover what is being communicated, even when they can see all the traffic.

Test passed
Everything seems to be well configured. Well done.

TLS Configuration: arrow.mxrouting.net (45.43.208.31)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3
Server preference
Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_CHACHA20_POLY1305_SHA256
Suite ID: 0x1303
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_128_GCM_SHA256
Suite ID: 0x1301
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2
Server preference
Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc02c
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
Suite ID: 0xcca9
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02b
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Suite ID: 0xc00a
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
 256 bits (ECDHE 256 bits)

Analysis

Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Server enforces cipher suite preferences
Excellent. This server enforces server cipher suite preference, which means that it is able to select the best suite from the options submitted by clients. Combined with a well designed list of supported cipher suites, this settings enables negotiation of best security.
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Server prefers forward secrecy and authenticated encryption suites
Excellent. Not only does this server enforce its server preference, but it also has at the top of the list suites that support both forward secrecy and authenticated encryption. This is the best TLS 1.2 can offer.
Notice
Relaxed TLS assessment criteria applied to SMTP on port 25
We apply relaxed assessment criteria when evaluating TLS configuration of SMTP servers on port 25. This is because most delivery agents fall back to delivering via plaintext on failure to negotiate encryption. Some configuration elements that can be abused to attack other ports and protocols (e.g., SSLv2 and export cipher suites) are penalized in the same way as for other protocols. We will review this policy in the future.
Notice
DHE suites not supported
This server doesn't support the Diffie-Hellman (DH) key exchange.

TLS Configuration: arrow-relay.mxrouting.net (45.43.208.31)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3
Server preference
Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_CHACHA20_POLY1305_SHA256
Suite ID: 0x1303
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_128_GCM_SHA256
Suite ID: 0x1301
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2
Server preference
Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc02c
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
Suite ID: 0xcca9
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02b
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Suite ID: 0xc00a
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
 256 bits (ECDHE 256 bits)

Analysis

Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Server enforces cipher suite preferences
Excellent. This server enforces server cipher suite preference, which means that it is able to select the best suite from the options submitted by clients. Combined with a well designed list of supported cipher suites, this settings enables negotiation of best security.
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Server prefers forward secrecy and authenticated encryption suites
Excellent. Not only does this server enforce its server preference, but it also has at the top of the list suites that support both forward secrecy and authenticated encryption. This is the best TLS 1.2 can offer.
Notice
Relaxed TLS assessment criteria applied to SMTP on port 25
We apply relaxed assessment criteria when evaluating TLS configuration of SMTP servers on port 25. This is because most delivery agents fall back to delivering via plaintext on failure to negotiate encryption. Some configuration elements that can be abused to attack other ports and protocols (e.g., SSLv2 and export cipher suites) are penalized in the same way as for other protocols. We will review this policy in the future.
Notice
DHE suites not supported
This server doesn't support the Diffie-Hellman (DH) key exchange.

Email Certificates (SMTP)

A certificate is a digital document that contains a public key, some information about the entity associated with it, and a digital signature from the certificate issuer. It’s a mechanism that enables us to exchange, store, and use public keys. Being able to reliably verify the identity of a remote server is crucial in order to achieve secure encrypted communication.

Test passed, but there are warnings
Some aspect of your site's configuration require your attention.

Certificate #1

Leaf certificate arrow.mxrouting.net
Issuer: Let's Encrypt
Not Before: 09 Apr 2024 23:20:56 UTC
Not After: 08 Jul 2024 23:20:55 UTC (expires in 2 months 10 days)
Key: EC 384 bits
Signature: SHA256withRSA
 View details

Analysis

Good
Strong private key
Good. The private key associated with this certificate is secure.
Good
Strong signature algorithm
Good. This certificate uses a strong signature algorithm.
Good
Certificate matches hostname
Good. The provided certificate matches the expected hostnames.
Good
Certificate dates match
Good. The certificate is valid for use at this point of time.
Good
Certificate has not been revoked
Good. This certificate has not been revoked.
Good
Certificate satisfies Apple's CT compliance requirements
Good. This certificate satisfies Apple's CT requirements at present.

Certificate Chain

Leaf certificate
arrow.mxrouting.net | e3aa218
Not After: 08 Jul 2024 23:20:55 UTC (expires in 2 months 10 days)
Authentication: EC 384 bits (SHA256withRSA)
 View details
Intermediate certificate
R3 | 67add11
Not After: 15 Sep 2025 16:00:00 UTC (expires in 1 year 4 months)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Root certificate
ISRG Root X1 | 96bcec0
Not After: 04 Jun 2035 11:04:38 UTC (expires in 11 years 1 month)
Authentication: RSA 4096 bits (SHA256withRSA)
 View details

Analysis

Good
Certificate chain is correct
Good. This chain contains all the right certificates and in the right order.

Email DANE (SMTP)

DNS-based Authentication of Named Entities (DANE) is a bridge between DNSSEC and TLS. In one possible scenario, DANE can be used for public key pinning, building on an existing publicly-trusted certificate. In another approach, it can be used to completely bypass the CA ecosystem and establish trust using DNSSEC alone.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

SPF

Sender Policy Framework (SPF) is a protocol that allows domain name owners to control which internet hosts are allowed to send email on their behalf. This simple mechanism can be used to reduce the effect of email spoofing and cut down on spam.

Test passed
Everything seems to be well configured. Well done.

SPF Policy Information Main policy

Host where this policy is located.Location mxroute.com
SPF version used by this policy.v spf1
Evaluates SPF policy specified in another DNS location. This
directive is typically used to allow hosts controlled by
another organization.
include
_s00002163.mxroute.com
This policy element always matches. It's normally used
at the end of a policy to specify the handling of hosts
that don't match earlier mechanisms.
-all

Analysis

Info
SPF policy found

Policy text: v=spf1 include:_s00002163.mxroute.com -all

Location: mxroute.com

Good
SPF policy is valid
Good. Your SPF policy is syntactically valid.
Good
Policy uses default fail
Excellent. This policy fails hosts that are not allowed to send email for this domain name.
Good
Policy DNS lookups under limit
Good. Your policy stays under the limit of up to 10 DNS queries. The SPF specification Section 4.6.4. requires implementations to limit the total number of DNS queries. Policies that exceed the limit should not be used and may not work in practice.

Lookups: 3

SPF Policy Information Included policy

Host where this policy is located.Location _s00002163.mxroute.com
SPF version used by this policy.v spf1
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
45.43.208.25
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
45.43.208.21
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
45.43.208.19
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
45.43.208.35
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
45.43.208.37
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
45.43.208.31
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
45.43.208.17
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
45.43.208.29
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
45.43.208.27
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
45.43.208.39
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
45.43.208.33
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
49.12.120.198
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
209.141.37.87
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
64.20.38.24/29
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
168.119.13.219
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
185.165.242.86
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
192.200.123.34
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
45.45.170.0/24
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
23.190.48.0/22
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
64.20.36.192/29
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
66.45.233.16/29
Evaluates SPF policy specified in another DNS location. This
directive is typically used to allow hosts controlled by
another organization.
include
_s000021630.mxroute.com
This policy element always matches. It's normally used
at the end of a policy to specify the handling of hosts
that don't match earlier mechanisms.
-all

SPF Policy Information Included policy

Host where this policy is located.Location _s000021630.mxroute.com
SPF version used by this policy.v spf1
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
168.119.148.109
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
136.175.108.0/22
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
206.72.200.40/29
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
66.45.229.224/28
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
162.220.160.0/28
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
67.217.63.248/29
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
174.138.190.32/29
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
199.231.189.96/29
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
68.168.211.160/28
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
54.214.232.113/32
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
208.73.205.248/29
Evaluates SPF policy specified in another DNS location. This
directive is typically used to allow hosts controlled by
another organization.
include
_s000021631.mxroute.com
This policy element always matches. It's normally used
at the end of a policy to specify the handling of hosts
that don't match earlier mechanisms.
-all

SPF Policy Information Included policy

Host where this policy is located.Location _s000021631.mxroute.com
SPF version used by this policy.v spf1
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
199.231.189.152/29
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
174.138.180.168/29
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
174.138.180.160/29
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
174.138.180.152/29
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
209.159.153.232/29
This policy element always matches. It's normally used
at the end of a policy to specify the handling of hosts
that don't match earlier mechanisms.
-all

DMARC

Domain-based Message Authentication, Reporting, and Conformance (DMARC) is a scalable mechanism by which a mail-originating organization can express domain-level policies and preferences for message validation, disposition, and reporting, that a mail-receiving organization can use to improve mail handling.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

DMARC Policy Information

The location from which we obtained this policy.Policy location _dmarc.mxroute.com
DMARC version used by this policy.v DMARC1
Indicates the policy to be enacted by the receiver at
the request of the domain owner. Possible values are:
none, quarantine, and reject.
p
none
Requested mail receiver policy for all subdomains.
Same format as for the p tag.
sp
none

Analysis

Info
DMARC policy found

Policy: v=DMARC1; p=none; sp=none

Host: _dmarc.mxroute.com

Good
Policy is valid
Good. You have a valid DMARC policy.
Powerup!
Activate DMARC policy
Although syntactically valid, your DMARC policy is effectively disabled. An effective policy must set the value of the 'p' directive to either 'quarantine' or 'reject'. In addition, if the 'pct' directive is present, it must be set to a value other than zero. (The default is 100, which means to apply policy to all emails.)

MTA Strict Transport Security

SMTP Mail Transfer Agent Strict Transport Security (MTA-STS) is a mechanism enabling mail service providers to declare their ability to receive Transport Layer Security (TLS) secure SMTP connections, and to specify whether sending SMTP servers should refuse to deliver to MX hosts that do not offer TLS with a trusted server certificate.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

SMTP TLS Reporting

SMTP TLS Reporting (RFC 8460), or TLS-RPT for short, describes a reporting mechanism and format by which systems sending email can share statistics and specific information about potential failures with recipient domains. Recipient domains can then use this information to both detect potential attacks and diagnose unintentional misconfigurations. TLS-RPT can be used with DANE or MTA-STS.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

HTTP (80)

To observe your HTTP implementation, we submit a request to the homepage of your site on port 80, follow all redirections (even when they take us to other domain names), and record the returned HTTP headers.

Test passed
Everything seems to be well configured. Well done.

URL: http://mxroute.com/

1
http://mxroute.com/
HTTP/1.1 302 Moved Temporarily
2
https://mxroute.com/
HTTP/1.1 200 OK

Analysis

Good
HTTP redirects to HTTPS
Good. This plaintext HTTP server redirects to HTTPS.

URL: http://www.mxroute.com/

1
http://www.mxroute.com/
HTTP/1.1 302 Moved Temporarily
2
https://www.mxroute.com/
HTTP/1.1 200 OK

Analysis

Good
HTTP redirects to HTTPS
Good. This plaintext HTTP server redirects to HTTPS.

HTTP (443)

To observe your HTTPS implementation, we submit a request to the homepage of your site on port 443, follow all redirections (even when they take us to other domain names), and record the returned HTTP headers. We use the most recent set of headers returned from the tested hostname for further tests such as HSTS and HPKP.

Test passed
Everything seems to be well configured. Well done.

URL: https://mxroute.com/

1
https://mxroute.com/
HTTP/1.1 200 OK

URL: https://www.mxroute.com/

1
https://www.mxroute.com/
HTTP/1.1 200 OK

WWW TLS

Transport Layer Security (TLS) is the most widely used encryption protocol on the Internet. In combination with valid certificates, servers can establish trusted communication channels even with users who have never visited them before. Network attackers can't uncover what is being communicated, even when they can see all the traffic.

Test passed
Everything seems to be well configured. Well done.

TLS Configuration: mxroute.com (147.182.160.37)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3
Unknown preference
Suite: TLS_CHACHA20_POLY1305_SHA256
Suite ID: 0x1303
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_128_GCM_SHA256
Suite ID: 0x1301
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2
Unknown preference
Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Suite ID: 0xcca8
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc030
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0x9e
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: DHE_RSA
Key exchange strength: 2048 bits
Forward secrecy: Yes
PRF: SHA256
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (DHE 2048 bits)
Suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0x9f
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: DHE_RSA
Key exchange strength: 2048 bits
Forward secrecy: Yes
PRF: SHA384
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (DHE 2048 bits)

Analysis

Good
TLS 1.3 supported
Excellent. This server supports TLS 1.3, which is the latest revision of the TLS protocol and a significant improvement over earlier versions. Developed over a period of several years and extensively analyzed prior to the release, TLS 1.3 removed insecure features, and improved both security and performance.
Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Deprecated protocols not supported
Excellent. This server doesn't support any of the deprecated protocol (TLS 1.1 and earlier).
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Only strong suites supported
Excellent. This server supports only strong cipher suites, which use strong authenticated encryption and provide forward secrecy.
Good
All TLS connections with this server satisfy Apple's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
All TLS connections with this server satisfy Chrome's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
DHE server parameter not reused
This server does not reuse the private value used for the Diffie-Hellman key exchange.

TLS Configuration: www.mxroute.com (147.182.160.37)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3
Unknown preference
Suite: TLS_CHACHA20_POLY1305_SHA256
Suite ID: 0x1303
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_128_GCM_SHA256
Suite ID: 0x1301
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2
Unknown preference
Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Suite ID: 0xcca8
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc030
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0x9e
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: DHE_RSA
Key exchange strength: 2048 bits
Forward secrecy: Yes
PRF: SHA256
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (DHE 2048 bits)
Suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0x9f
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: DHE_RSA
Key exchange strength: 2048 bits
Forward secrecy: Yes
PRF: SHA384
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (DHE 2048 bits)

Analysis

Good
TLS 1.3 supported
Excellent. This server supports TLS 1.3, which is the latest revision of the TLS protocol and a significant improvement over earlier versions. Developed over a period of several years and extensively analyzed prior to the release, TLS 1.3 removed insecure features, and improved both security and performance.
Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Deprecated protocols not supported
Excellent. This server doesn't support any of the deprecated protocol (TLS 1.1 and earlier).
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Only strong suites supported
Excellent. This server supports only strong cipher suites, which use strong authenticated encryption and provide forward secrecy.
Good
All TLS connections with this server satisfy Apple's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
All TLS connections with this server satisfy Chrome's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
DHE server parameter not reused
This server does not reuse the private value used for the Diffie-Hellman key exchange.

WWW Certificates

A certificate is a digital document that contains a public key, some information about the entity associated with it, and a digital signature from the certificate issuer. It’s a mechanism that enables us to exchange, store, and use public keys. Being able to reliably verify the identity of a remote server is crucial in order to achieve secure encrypted communication.

Test passed
Everything seems to be well configured. Well done.

Certificate: mxroute.com

Leaf certificate mxroute.com
Issuer: Let's Encrypt
Not Before: 12 Mar 2024 03:05:51 UTC
Not After: 10 Jun 2024 03:05:50 UTC (expires in 1 month 12 days)
Key: RSA 2048 bits
Signature: SHA256withRSA
 View details

Analysis

Good
Strong private key
Good. The private key associated with this certificate is secure.
Good
Strong signature algorithm
Good. This certificate uses a strong signature algorithm.
Good
Certificate matches hostname
Good. The provided certificate matches the expected hostnames.
Good
Certificate dates match
Good. The certificate is valid for use at this point of time.
Good
Certificate has not been revoked
Good. This certificate has not been revoked.
Good
Certificate satisfies Apple's CT compliance requirements
Good. This certificate satisfies Apple's CT requirements at present.

Certificate Trust

Determining whether a certificate is considered valid is a complicated process that depends on the exact configuration of the validating party. For trust to be established, the certificate must form a chain that ends with a trusted root. In this section we evaluate the server's certificate against major root stores.

Platform Trusted
Apple
Google AOSP
Microsoft
Mozilla

Certificate Chain

For a server certificate to be valid, it must be presented as part of a complete and valid certificate chain. The last certificate in the chain should be the root and is usually not included in the configuration.

Leaf certificate
mxroute.com | 90b8eaa
Not After: 10 Jun 2024 03:05:50 UTC (expires in 1 month 12 days)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Intermediate certificate
R3 | 67add11
Not After: 15 Sep 2025 16:00:00 UTC (expires in 1 year 4 months)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Root certificate
ISRG Root X1 | 96bcec0
Not After: 04 Jun 2035 11:04:38 UTC (expires in 11 years 1 month)
Authentication: RSA 4096 bits (SHA256withRSA)
 View details

Analysis

Good
Certificate chain is correct
Good. This chain contains all the right certificates and in the right order.

Certificate: www.mxroute.com

Leaf certificate www.mxroute.com
Issuer: Let's Encrypt
Not Before: 12 Mar 2024 03:06:05 UTC
Not After: 10 Jun 2024 03:06:04 UTC (expires in 1 month 12 days)
Key: RSA 2048 bits
Signature: SHA256withRSA
 View details

Analysis

Good
Strong private key
Good. The private key associated with this certificate is secure.
Good
Strong signature algorithm
Good. This certificate uses a strong signature algorithm.
Good
Certificate matches hostname
Good. The provided certificate matches the expected hostnames.
Good
Certificate dates match
Good. The certificate is valid for use at this point of time.
Good
Certificate has not been revoked
Good. This certificate has not been revoked.
Good
Certificate satisfies Apple's CT compliance requirements
Good. This certificate satisfies Apple's CT requirements at present.

Certificate Trust

Determining whether a certificate is considered valid is a complicated process that depends on the exact configuration of the validating party. For trust to be established, the certificate must form a chain that ends with a trusted root. In this section we evaluate the server's certificate against major root stores.

Platform Trusted
Apple
Google AOSP
Microsoft
Mozilla

Certificate Chain

For a server certificate to be valid, it must be presented as part of a complete and valid certificate chain. The last certificate in the chain should be the root and is usually not included in the configuration.

Leaf certificate
www.mxroute.com | 4ab98db
Not After: 10 Jun 2024 03:06:04 UTC (expires in 1 month 12 days)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Intermediate certificate
R3 | 67add11
Not After: 15 Sep 2025 16:00:00 UTC (expires in 1 year 4 months)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Root certificate
ISRG Root X1 | 96bcec0
Not After: 04 Jun 2035 11:04:38 UTC (expires in 11 years 1 month)
Authentication: RSA 4096 bits (SHA256withRSA)
 View details

Analysis

Good
Certificate chain is correct
Good. This chain contains all the right certificates and in the right order.

DANE (443)

DNS-based Authentication of Named Entities (DANE) is a bridge between DNSSEC and TLS. In one possible scenario, DANE can be used for public key pinning, building on an existing publicly-trusted certificate. In another approach, it can be used to completely bypass the CA ecosystem and establish trust using DNSSEC alone.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Cookies

Cookies are small chunks of text that are sent between your browser and a website. They are often essential to the operation of the site and sometimes contain sensitive information. Session cookies sent from secure sites must be explicitly marked as secure to prevent being obtained by active network attackers.

Test passed
Everything seems to be well configured. Well done.

Mixed Content

On virtually all web sites, HTML markup, images, style sheets, JavaScript, and other page resources arrive not only over multiple connections but possibly from multiple servers and sites spread across the entire Internet. For a page to be properly encrypted, it’s necessary that all the content is retrieved over HTTPS. In practice, that’s very often not the case, leading to mixed content security problems.

Test passed, but there are warnings
Some aspect of your site's configuration require your attention.

Embedded Resources

In this section we look at the security of all embedded resources. Mixed active content occurs when there are unprotected scripts or styles embedded in a page. This is typically not allowed by modern browsers. Mixed passive content (images, videos and such) are typically allowed, but shouldn't be present.

4 script(s)
  4 out of 4 are secure  View all
2 CSS file(s)
  2 out of 2 are secure  View all
0 media file(s)
  0 out of 0 are secure

Outbound Links

Ideally, an encrypted page should only have links that lead to other encrypted pages. If plaintext links are used, passive network attackers can see where people go after they visit your web site. It's also possible that some sensitive information is leaked in the Referer header.

16 link(s)
  15 out of 16 are encrypted
http://www.uceprotect.net/en/rblcheck.php
 View all

Analysis

Warning
Plaintext outbound links in HTTPS page
When outbound links are not encrypted, a passive network attacker can see where your users go after visiting your web site.

HTTP Strict Transport Security

HTTP Strict Transport Security (HSTS) vastly improves security of the network encryption layer. With HSTS enabled, browsers no longer allow clicking through certificate warnings errors, which are typically trivial to exploit. Additionally, they will no longer submit insecure (plaintext) requests to the site in question, even if asked.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

HSTS Policy

URL from which this policy was obtained.Location https://www.mxroute.com/

Analysis

Powerup!
No parent protection
This host could benefit from further protection if the apex hostname would be configured with a HSTS policy that uses 'includeSubDomains'. Enabling HSTS on an entire domain name is the only approach that provides robust security.

Analysis

Powerup!
Deploy HSTS on this host
This host doesn't use HSTS, which means that its users can be easily attacked via MITM attacks. Consider deploying HSTS to disable certificate warnings and increase content and cookie security.
Powerup!
No HSTS on apex hostname
Even though the main host uses HSTS, the protection is not as good as it could be because the apex hostname doesn't have HSTS deployed. Without robust HSTS, attackers can sometimes abuse cookies and make up plaintext subdomains to use for phishing.

Location: https://mxroute.com

HTTP Public Key Pinning

HTTP Public Key Pinning (HPKP) enables site operators to restrict which certificates are considered valid for their domain names. With a valid HPKP configuration, sites can defeat man in the middle (MITM) attacks using fraudulent or misissued certificates. HPKP is an advanced feature, suitable for use by only high-profile web sites.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Content Security Policy

Content Security Policy (CSP) is a security mechanism that allows web sites control how browsers process their pages. In essence, sites can restrict what types of resources are loaded and from where. CSP policies can be used to defend against cross-site scripting, prevent mixed content issues, as well as report violations for investigation.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Subresource Integrity

Subresource Integrity (SRI) is a new standard that enables browsers to verify the integrity of embedded page resources (e.g., scripts and stylesheets) when they are loaded from third-party web sites. With SRI deployed, remote resources can be used safely, without fear of them being modified by malicious parties.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.
4 script(s)
  1 out of 4 are secure
https://analytics.mxroute.app/js/plausible.js
https://automatic.chat/embed.js
https://ajax.googleapis.com/...1.12.4/jquery.min.js
 View all
2 CSS file(s)
  0 out of 2 are secure
https://fonts.googleapis.com/css
https://mxrouteprod.b-cdn.net/css/style.min.css
 View all

Analysis

Powerup!
SRI required
This page contains remote resources that are under the control of third parties. Deploy SRI to protect them from modification.

Expect CT

Expect-CT is a deprecated response HTTP header designed to enable web sites to monitor problems related to their Certificate Transparency (CT) compliance. Should any CT issues arise, browsers that supported this header will submit reports to the specified reporting endpoint. Chrome was the browser that introduced support for this response header, but later deprecated it and removed it in version 107.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Analysis

Powerup!
Deploy Expect-CT to enable reporting
An Expect-CT policy enables web sites to monitor for any problems related to their Expect-CT compliance, detecting potentially serious issues quickly. When issues arise, compliant browsers will submit reports to the specified reporting endpoints. Before CT became required for all public certificates the Expect-CT was also used to require CT, but that use case no longer applies.

Frame Options

The X-Frame-Options header controls page framing, which occurs when a page is incorporated into some other page, possibly on a different site. If framing is allowed, attackers can employ clever tricks to make victims perform arbitrary actions on your site; they do this by showing their web site while forwarding the victim's clicks to yours.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

XSS Protection

Some browsers ship with so-called XSS Auditors, built-in defenses against XSS. Although these defenses work against simple reflective XSS attacks, they can be abused by skillful attackers to add weaknesses to otherwise secure web sites. These dangers are present in both filtering and blocking modes. At this time, the Safari browser ships with its XSS defenses enabled by default. For this reason, the best approach is to explicitly disable this functionality.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Analysis

Powerup!
Explicitly disable browser XSS protection
For best security, every web site should explicitly disable browser-based XSS protection. This is because this type of functionality can be used to introduce vulnerabilities into otherwise error-free web sites.

Content Type Options

Some browsers use a technique called content sniffing to override response MIME types provided by HTTP servers and interpret responses as something else (usually HTML). This behavior, which could potentially lead to security issues, should be disabled by attaching an X-Content-Type-Options header to all responses.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.