www.hotel.de
tested 8 years ago

Certificate Overview

Valid Host NamesNot matchednasdaqmigration-aws.thomsononeqa.com
irn.rkd.reuters.com
irn-qc.rkd.reuters.com
irn-uat.rkd.reuters.com
nasdaqmigration-aws.thomsonone.com
irinsight-qc.nasdaq.com
br.nasdaq.com
iradmin.nasdaq.com
iradmin-uat.nasdaq.com
irinsight-uat.nasdaq.com
irmarkit-uat.nasdaq.com
mxpdb-qc.nasdaq.com
br-qc.nasdaq.com
nasdaqdataservices-uat.nasdaq.com
nasdaqdataservices-qc.nasdaq.com
nasdaqdataservices.nasdaq.com
irmarkit-qc.nasdaq.com
mxpdb.nasdaq.com
irmarkit.nasdaq.com
iradmin-qc.nasdaq.com
irinsight.nasdaq.com
Expiresin 12 monthsValid after Apr 8, 2016
TrustTrustedThe certificate was issued by GeoTrust SSL CA - G3

 

Security

Encryption CiphersOK
Public Key Size2048 bitsKey sizes 1024 bits or larger are considered secure. Be aware that unnecessarily large key sizes will slow down the connection establishment.
Secure RenegotiationYes
ProtocolsOKSSLv3, TLSv1

 

Performance

HTTP KeepaliveNoEnabling HTTP Keep-Alive will allow subsequent requests to be served faster, without the need to establish a new SSL/TLS connection.
SSL Session CacheYes
TLS Stateless ResumeYes
SSL Handshake Size4141 bytesThe amount of data exchanged to establish a session with this server is large. This will result in a slower initial connection.

Using a certificate with fewer intermediate chains and / or a smaller public key size can reduce the amount of data.

 

Encryption Ciphers (TLS/SSLv3)

CipherStrengthAlgoKeyKeyExHandshake
ECDHE-RSA-AES256-SHAHighAES256-bitECDH332ms4053 bytes
DES-CBC3-SHAHigh3DES168-bitRSA327ms3821 bytes
ECDHE-RSA-AES128-SHAHighAES128-bitECDH331ms4053 bytes
AES128-SHAHighAES128-bitRSA351ms3837 bytes