bettersightovernight.com

Score 91/100

Web site information

IP Address
CDN
CloudFlare

SEO data

title
Ortho K Lenses & Orthokeratology Doctors Near Phoenix Az
viewport
width=device-width, initial-scale=1
description
Are you looking for an ortho k lens specialist or orthokeratology eye doctor near phoenix? Our ophthalmologists can help even if you've had lasik!
robots
index, follow, max-snippet:-1, max-video-preview:-1, max-image-preview:large
twitter:card
summary_large_image
twitter:title
Ortho K Lenses & Orthokeratology Doctors Near Phoenix Az
twitter:description
Are you looking for an ortho k lens specialist or orthokeratology eye doctor near phoenix? Our ophthalmologists can help even if you've had lasik!
twitter:label1
Written by
twitter:data1
BetterSight
twitter:label2
Time to read
twitter:data2
10 minutes
generator
Elementor 3.21.4; features: e_optimized_assets_loading, additional_custom_breakpoints; settings: css_print_method-external, google_font-enabled, font_display-auto
msapplication-TileImage
https://bettersightovernight.com/wp-content/uploads/2020/10/arizona-vision-fav-300x300.png

Protocols

SSLv2
not offered
SSLv3
not offered
TLS 1.0
offered (deprecated)
TLS 1.1
offered (deprecated)
TLS 1.2
offered
TLS 1.3
offered with final
ALPN HTTP2
h2
ALPN
http/1.1

Vulnerabilities

heartbleed
not vulnerable, no heartbeat extension
CCS
not vulnerable
ticketbleed
not vulnerable
ROBOT
not vulnerable
SSL renegotiation
supported
SSL client renegotiation
not vulnerable
CRIME TLS
not vulnerable
BREACH
potentially VULNERABLE, br HTTP compression detected - only supplied '/' tested
POODLE SSL
not vulnerable, no SSLv3
fallback SCSV
supported
SWEET32
uses 64 bit block ciphers
FREAK
not vulnerable
DROWN
not vulnerable on this host and port
DROWN hint
Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://censys.io/ipv4?q=8C6960B9B9AC1D8EB13FD0A462364A4215C21EA36581D75CE10EAA54B07EF04E
LOGJAM
not vulnerable, no DH EXPORT ciphers,
LOGJAM-common primes
no DH key with <= TLS 1.2
BEAST
VULNERABLE -- but also supports higher protocols TLSv1.1 TLSv1.2 (likely mitigated)
LUCKY13
potentially vulnerable, uses TLS CBC ciphers
RC4
not vulnerable

Header Responses

Status code
200 OK ('/')
Clock skew
0 seconds from localtime
HSTS
not offered
HPKP
No support for HTTP Public Key Pinning
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block

Server Defaults

TLS extensions
'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'next protocol/#13172' 'key share/#51' 'supported versions/#43' 'extended master secret/#23' 'application layer protocol negotiation/#16'
TLS session ticket
valid for 64800 seconds only (<daily)
SSL sessionID support
yes
Session Ticket Resumption
supported
Session ID Resumption
not supported
TLS timestamp
off by 0 seconds from your localtime
cert numbers
1
Signature algorithm
SHA256 with RSA
Key size
RSA 2048 bits
Key usage
Digital Signature, Key Encipherment
Extended key usage
TLS Web Server Authentication
Serial number
94F20E0FC48DFD1E11667F00C0FECB3A
cert serialNumberLen
16
Fingerprint SHA1
8202ED530583235B8ED3BC2AD994C67DFA333055
Fingerprint SHA256
8C6960B9B9AC1D8EB13FD0A462364A4215C21EA36581D75CE10EAA54B07EF04E
Certificate details
-----BEGIN CERTIFICATE----- MIIFkzCCBHugAwIBAgIRAJTyDg/Ejf0eEWZ/AMD+yzowDQYJKoZIhvcNAQELBQAw RjELMAkGA1UEBhMCVVMxIjAgBgNVBAoTGUdvb2dsZSBUcnVzdCBTZXJ2aWNlcyBM TEMxEzARBgNVBAMTCkdUUyBDQSAxUDUwHhcNMjQwNDI1MDU1MDIxWhcNMjQwNzI0 MDU1MDIwWjAjMSEwHwYDVQQDExhiZXR0ZXJzaWdodG92ZXJuaWdodC5jb20wggEi MA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCz+9uvMLdab0WsJX05wL0whHVn k98gER5+oFKUuuFQuEVTyTfWt3avDwzww279yyeXXHO1rWd6J4KI/E5f40plX2OO kOzEzZ3ZYIMKhUQPva3/plMCWtBH0do/i8WVboFMlqzrHjB4miPqvvFYdQoDDILJ a5bO734ih0oV8PofWVQXWeBUny6myXT5Jfo3I+3NjTHzMCL8v3EI/K04RKjvm//7 qpjEMQQwjt6rNhoq3w5nfiUbbW1/lMHV9i4mgAAXjgnCYPx2QH/CkAfGqR/qeHAy KNqDDOJZTfOwBTg67p22gS5Tvznkj+kdBOKLWFO7dbYCE1+AYZp1ghuoxxc7AgMB AAGjggKdMIICmTAOBgNVHQ8BAf8EBAMCBaAwEwYDVR0lBAwwCgYIKwYBBQUHAwEw DAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQU9enF/AeD1xgElcNKm5g2NhIZPmswHwYD VR0jBBgwFoAU1fyeDd8eyt0Il5duK8VfxSv17LgweAYIKwYBBQUHAQEEbDBqMDUG CCsGAQUFBzABhilodHRwOi8vb2NzcC5wa2kuZ29vZy9zL2d0czFwNS9DSnhBU2Ry bWpKUTAxBggrBgEFBQcwAoYlaHR0cDovL3BraS5nb29nL3JlcG8vY2VydHMvZ3Rz MXA1LmRlcjA/BgNVHREEODA2ghhiZXR0ZXJzaWdodG92ZXJuaWdodC5jb22CGiou YmV0dGVyc2lnaHRvdmVybmlnaHQuY29tMCEGA1UdIAQaMBgwCAYGZ4EMAQIBMAwG CisGAQQB1nkCBQMwPAYDVR0fBDUwMzAxoC+gLYYraHR0cDovL2NybHMucGtpLmdv b2cvZ3RzMXA1L3k3el9nYW9kNHZnLmNybDCCAQYGCisGAQQB1nkCBAIEgfcEgfQA 8gB3AO7N0GTV2xrOxVy3nbTNE6Iyh0Z8vOzew1FIWUZxH7WbAAABjxQE/ZkAAAQD AEgwRgIhAPLLDylXOSp43O65WYD3vJyCKYJ4Anmu8WDbIpdnzO8SAiEAsY6dL2kQ UjHQYLi8Gmh+qGJI/TmIutIjytyqKllVt/YAdwA/F0tP1yJHWJQdZRyEvg0S7ZA3 fx+FauvBvyiF7PhkbgAAAY8UBP2tAAAEAwBIMEYCIQCE/ws7QxzpvZXe7a082HqU UY60AU51bMtq2FP1r0yr3gIhAJBQVb3OGxJv1oFsbmdIFi6GKpfb9nQ8SMz8mzCs Pdj5MA0GCSqGSIb3DQEBCwUAA4IBAQBLsL8sV4WFgy6NFkwe14JHbk0YwiEYSWpj 6lrUpy22zCvbXWN/yL7HLG8epiZzANPyhcp7LfqyAve51GeAJoMWw8kDSsPQK+Jt PKlzvGSwPHqpUeyISldObjcyxgFP4GVyEpue2mnUiOmqgtzLRWaxkZfcFRgBJ8JX be1SclAc02R/JLsGzPOtNDfAFcOatd8srAB47P4jYxTBH838spUTWPl/qulWIwft BoAI1hE5qRm78CtLColuW7eErAFQhEmj+wfwQQ5XolHbQwEoM+kXiIOORp6+RITi 8gFnyL5FFUA39fzj7IYnb86bG4f+k+PycsvR68aO4ZSw7puoIHHZ -----END CERTIFICATE-----
Common names
bettersightovernight.com
Service Name Indication
sni.cloudflaressl.com
SubjectAlternative Name
bettersightovernight.com *.bettersightovernight.com
Certificate authority issuers
GTS CA 1P5 (Google Trust Services LLC from US)
Certificate trusted
Ok via SAN (SNI mandatory)
Certificate chain trusted
passed.
Is certificate Extended Validation
no
cert eTLS
not present
cert expirationStatus
81 >= 60 days
Valid from
2024-04-25 05:50
Valid until
2024-07-24 05:50
cert validityPeriod
No finding
Chain
3
certs list ordering problem
no
cert crlDistributionPoints
http://crls.pki.goog/gts1p5/y7z_gaod4vg.crl
Online Certificate Status Protocol URL
http://ocsp.pki.goog/s/gts1p5/CJxASdrmjJQ
OCSP stapling
offered
cert ocspRevoked
not revoked
cert mustStapleExtension
--
DNS CAArecord
--
certificate transparency
yes (certificate extension)

Server Preferences

order
server -- TLS 1.3 client determined
Which protocol negotiated
Default protocol TLS1.3
negotiated
TLS_AES_256_GCM_SHA384, 253 bit ECDH (X25519)
order TLSv1
ECDHE-RSA-AES128-SHA
order TLSv1 1
ECDHE-RSA-AES128-SHA
order TLSv1 2
ECDHE-RSA-AES128-GCM-SHA256

Perfect Forward Secrecy

PFS
offered
PFS s
ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA ECDHE-RSA-CHACHA20-POLY1305-OLD
PFS ECDHE curves
prime256v1 secp384r1 secp521r1

Ciphers

ECDHE-RSA-CHACHA20-POLY1305-OLD ECDH 256 ChaCha20 256 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256_OLD
(0xcc13)
ECDHE-RSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
(0xc030)
ECDHE-RSA-AES256-SHA384 ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
(0xc028)
ECDHE-RSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
(0xc014)
AES256-GCM-SHA384 RSA AESGCM 256 TLS_RSA_WITH_AES_256_GCM_SHA384
(0x9d)
AES256-SHA256 RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA256
(0x3d)
AES256-SHA RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA
(0x35)
ECDHE-RSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
(0xc02f)
ECDHE-RSA-AES128-SHA256 ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
(0xc027)
ECDHE-RSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
(0xc013)
AES128-GCM-SHA256 RSA AESGCM 128 TLS_RSA_WITH_AES_128_GCM_SHA256
(0x9c)
AES128-SHA256 RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA256
(0x3c)
AES128-SHA RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA
(0x2f)
DES-CBC3-SHA RSA 3DES 168 TLS_RSA_WITH_3DES_EDE_CBC_SHA
(0x0a)

Browser Simulations

Android 4.4.2
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
Android 5.0.0
TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD
Android 6.0
TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD
Android 7.0
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
clientsimulation-android 81
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
clientsimulation-android 90
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-android X
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-chrome 74 win10
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-chrome 79 win10
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-firefox 66 win81
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-firefox 71 win10
TLSv1.3 TLS_AES_128_GCM_SHA256
Windows XP Internet Explorer 6
No connection
Windows 7 Internet Explorer 8
TLSv1.0 ECDHE-RSA-AES128-SHA
Windows XP Internet Explorer 8
TLSv1.0 DES-CBC3-SHA
Windows 7 Internet Explorer 11
TLSv1.2 ECDHE-RSA-AES128-SHA
Windows 8.1 Internet Explorer 11
TLSv1.2 ECDHE-RSA-AES128-SHA
clientsimulation-ie 11 winphone81
TLSv1.2 ECDHE-RSA-AES128-SHA
Windows 10 Internet Explorer 11
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
clientsimulation-edge 15 win10
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
clientsimulation-edge 17 win10
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
clientsimulation-opera 66 win10
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-safari 9 ios9
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
MacOSX 10.11 Safari 9
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
MacOSX 10.12 Safari 10
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
clientsimulation-safari 121 ios 122
TLSv1.3 TLS_CHACHA20_POLY1305_SHA256
clientsimulation-safari 130 osx 10146
TLSv1.3 TLS_CHACHA20_POLY1305_SHA256
iOS 9 App Transport Security 9
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
Java 6 update 45
TLSv1.0 AES128-SHA
Java 7 update 25
TLSv1.0 ECDHE-RSA-AES128-SHA
clientsimulation-java 8u161
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
clientsimulation-java1102
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-java1201
TLSv1.3 TLS_AES_128_GCM_SHA256
OpenSSL 1.0.2e
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
clientsimulation-openssl 110l
TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305
clientsimulation-openssl 111d
TLSv1.3 TLS_AES_256_GCM_SHA384
clientsimulation-thunderbird 68 3 1
TLSv1.3 TLS_AES_128_GCM_SHA256