havasusepticandgrease.com

Score 92/100

Web site information

IP Address
CDN
CloudFlare

SEO data

title
Septic Tank Pumping & Grease Trap Cleaning Lake Havasu AZ
viewport
width=device-width, initial-scale=1
description
Septic tank pumping and grease trap cleaning for restaurants, businesses, RVs & homes. Fully licensed and insured in Lake Havasu Arizona. We can help!
robots
follow, index, max-snippet:-1, max-video-preview:-1, max-image-preview:large
twitter:card
summary_large_image
twitter:title
Septic Tank Pumping & Grease Trap Cleaning Lake Havasu AZ
twitter:description
Septic tank pumping and grease trap cleaning for restaurants, businesses, RVs & homes. Fully licensed and insured in Lake Havasu Arizona. We can help!
twitter:image
https://havasusepticandgrease.com/wp-content/uploads/2022/12/John-Smith-Septic-Grease.png
twitter:label1
Written by
twitter:data1
Havasu
twitter:label2
Time to read
twitter:data2
13 minutes
google-site-verification
hOzleqRFbQLpxqb7wbMchyCjsYjBI8NF_W6h1HCVJTw
generator
Powered by Slider Revolution 6.6.20 - responsive, Mobile-Friendly Slider Plugin for WordPress with comfortable drag and drop interface.
msapplication-TileImage
https://havasusepticandgrease.com/wp-content/uploads/2022/06/2-fav-300x300.png

Protocols

SSLv2
not offered
SSLv3
not offered
TLS 1.0
offered (deprecated)
TLS 1.1
offered (deprecated)
TLS 1.2
offered
TLS 1.3
offered with final
ALPN HTTP2
h2
ALPN
http/1.1

Vulnerabilities

heartbleed
not vulnerable, no heartbeat extension
CCS
not vulnerable
ticketbleed
not vulnerable
ROBOT
not vulnerable, no RSA key transport cipher
SSL renegotiation
OpenSSL handshake didn't succeed
SSL client renegotiation
not vulnerable
CRIME TLS
not vulnerable
BREACH
potentially VULNERABLE, br HTTP compression detected - only supplied '/' tested
POODLE SSL
not vulnerable, no SSLv3
fallback SCSV
supported
SWEET32
not vulnerable
FREAK
not vulnerable
DROWN
not vulnerable on this host and port
DROWN hint
no RSA certificate, can't be used with SSLv2 elsewhere
LOGJAM
not vulnerable, no DH EXPORT ciphers,
LOGJAM-common primes
no DH key with <= TLS 1.2
BEAST
VULNERABLE -- but also supports higher protocols TLSv1.1 TLSv1.2 (likely mitigated)
LUCKY13
potentially vulnerable, uses TLS CBC ciphers
RC4
not vulnerable

Header Responses

Status code
200 OK ('/')
Clock skew
0 seconds from localtime
HSTS
not offered
HPKP
No support for HTTP Public Key Pinning
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block

Server Defaults

TLS extensions
'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'next protocol/#13172' 'key share/#51' 'supported versions/#43' 'extended master secret/#23' 'application layer protocol negotiation/#16'
TLS session ticket
valid for 64800 seconds only (<daily)
SSL sessionID support
yes
Session Ticket Resumption
not supported
Session ID Resumption
not supported
TLS timestamp
off by 0 seconds from your localtime
cert numbers
1
Signature algorithm
ECDSA with SHA256
Key size
EC 256 bits
Key usage
Digital Signature, Key Agreement
Extended key usage
TLS Web Server Authentication, TLS Web Client Authentication
Serial number
0C02161D14E34190C20CB68869E6EBCE
cert serialNumberLen
16
Fingerprint SHA1
B6015E22AD46141245E33D456D7AEFFA5C74BF4F
Fingerprint SHA256
EED50BDDE492C14F959372794C5B2F888658A38A3B4EB23554B88A0CE2FCBEC7
Certificate details
-----BEGIN CERTIFICATE----- MIIFPTCCBOOgAwIBAgIQDAIWHRTjQZDCDLaIaebrzjAKBggqhkjOPQQDAjBKMQsw CQYDVQQGEwJVUzEZMBcGA1UEChMQQ2xvdWRmbGFyZSwgSW5jLjEgMB4GA1UEAxMX Q2xvdWRmbGFyZSBJbmMgRUNDIENBLTMwHhcNMjQwMTExMDAwMDAwWhcNMjQxMjMx MjM1OTU5WjB5MQswCQYDVQQGEwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTEWMBQG A1UEBxMNU2FuIEZyYW5jaXNjbzEZMBcGA1UEChMQQ2xvdWRmbGFyZSwgSW5jLjEi MCAGA1UEAxMZaGF2YXN1c2VwdGljYW5kZ3JlYXNlLmNvbTBZMBMGByqGSM49AgEG CCqGSM49AwEHA0IABPzv/+UWZD81F0NIZG6AMVoKhdBfYyinDb2vi/6K1k6GZI6N wYgeEcyygOcOyWtaTLEXBPphWmC8Zt+Vmo4we2SjggN6MIIDdjAfBgNVHSMEGDAW gBSlzjfq67B1DpRniLRF+tkkEIeWHzAdBgNVHQ4EFgQUNyoiUw7jtMEGXyYK9K9H 9EFviiUwQQYDVR0RBDowOIIZaGF2YXN1c2VwdGljYW5kZ3JlYXNlLmNvbYIbKi5o YXZhc3VzZXB0aWNhbmRncmVhc2UuY29tMD4GA1UdIAQ3MDUwMwYGZ4EMAQICMCkw JwYIKwYBBQUHAgEWG2h0dHA6Ly93d3cuZGlnaWNlcnQuY29tL0NQUzAOBgNVHQ8B Af8EBAMCA4gwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMHsGA1UdHwR0 MHIwN6A1oDOGMWh0dHA6Ly9jcmwzLmRpZ2ljZXJ0LmNvbS9DbG91ZGZsYXJlSW5j RUNDQ0EtMy5jcmwwN6A1oDOGMWh0dHA6Ly9jcmw0LmRpZ2ljZXJ0LmNvbS9DbG91 ZGZsYXJlSW5jRUNDQ0EtMy5jcmwwdgYIKwYBBQUHAQEEajBoMCQGCCsGAQUFBzAB hhhodHRwOi8vb2NzcC5kaWdpY2VydC5jb20wQAYIKwYBBQUHMAKGNGh0dHA6Ly9j YWNlcnRzLmRpZ2ljZXJ0LmNvbS9DbG91ZGZsYXJlSW5jRUNDQ0EtMy5jcnQwDAYD VR0TAQH/BAIwADCCAX0GCisGAQQB1nkCBAIEggFtBIIBaQFnAHYA7s3QZNXbGs7F XLedtM0TojKHRny87N7DUUhZRnEftZsAAAGM9gdypQAABAMARzBFAiEA2O3DDsU+ jg+YwDXK+Lo6L3ygpZroAayOGk6SBk0N+5sCIExcJpExyUc1nGht34s7S3XKBCsn z5g3Is03mkr1lcwKAHUA2ra/az+1tiKfm8K7XGvocJFxbLtRhIU0vaQ9MEjX+6sA AAGM9gdyyQAABAMARjBEAiA0PHi2K/8Ph5vTwFT5DzoI4REZu+uavbqEVdrKmW0i bQIgWNmHj1H4y+neDkPaOQwtAhnAMRu5kNmKEF0W9DWw/2sAdgA/F0tP1yJHWJQd ZRyEvg0S7ZA3fx+FauvBvyiF7PhkbgAAAYz2B3MTAAAEAwBHMEUCIQDS83kUbnjP 1y9nPRdGV9np+1tMXW12sTGebLIcc8tkPwIgdtjJE4Z9hhtFKyf+CuFtgznoOc3t z1IV/qqxlzSyh8MwCgYIKoZIzj0EAwIDSAAwRQIgE2bL+CLu8pfCV8xsa1fr0ovc ClQ+4gpos9XJxUh63V8CIQCTdooPKjM/htyf5DdCCb7g5NxiLFF2RPHsxVv4CrbE EQ== -----END CERTIFICATE-----
Common names
havasusepticandgrease.com
Service Name Indication
request w/o SNI didn't succeed, usual for EC certificates
SubjectAlternative Name
havasusepticandgrease.com *.havasusepticandgrease.com
Certificate authority issuers
Cloudflare Inc ECC CA-3 (Cloudflare, Inc. from US)
Certificate trusted
Ok via SAN (SNI mandatory)
Certificate chain trusted
passed.
Is certificate Extended Validation
no
cert eTLS
not present
cert expirationStatus
255 >= 60 days
Valid from
2024-01-11 00:00
Valid until
2024-12-31 23:59
cert validityPeriod
No finding
Chain
2
certs list ordering problem
no
cert crlDistributionPoints
http://crl3.digicert.com/CloudflareIncECCCA-3.crl http://crl4.digicert.com/CloudflareIncECCCA-3.crl
Online Certificate Status Protocol URL
http://ocsp.digicert.com
OCSP stapling
offered
cert ocspRevoked
not revoked
cert mustStapleExtension
--
DNS CAArecord
--
certificate transparency
yes (certificate extension)

Server Preferences

order
server -- TLS 1.3 client determined
Which protocol negotiated
Default protocol TLS1.3
negotiated
TLS_AES_256_GCM_SHA384, 253 bit ECDH (X25519)
order TLSv1
ECDHE-ECDSA-AES128-SHA
order TLSv1 1
ECDHE-ECDSA-AES128-SHA
order TLSv1 2
ECDHE-ECDSA-AES128-GCM-SHA256

Perfect Forward Secrecy

PFS
offered
PFS s
ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES128-SHA ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-ECDSA-AES256-SHA384 ECDHE-ECDSA-AES256-SHA ECDHE-ECDSA-CHACHA20-POLY1305-OLD
PFS ECDHE curves
prime256v1

Ciphers

ECDHE-ECDSA-CHACHA20-POLY1305-OLD ECDH 256 ChaCha20 256 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256_OLD
(0xcc14)
ECDHE-ECDSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
(0xc02c)
ECDHE-ECDSA-AES256-SHA384 ECDH 256 AES 256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
(0xc024)
ECDHE-ECDSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
(0xc00a)
ECDHE-ECDSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
(0xc02b)
ECDHE-ECDSA-AES128-SHA256 ECDH 256 AES 128 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
(0xc023)
ECDHE-ECDSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
(0xc009)

Browser Simulations

Android 4.4.2
TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
Android 5.0.0
TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD
Android 6.0
TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD
Android 7.0
TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
clientsimulation-android 81
TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
clientsimulation-android 90
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-android X
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-chrome 74 win10
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-chrome 79 win10
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-firefox 66 win81
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-firefox 71 win10
TLSv1.3 TLS_AES_128_GCM_SHA256
Windows XP Internet Explorer 6
No connection
Windows 7 Internet Explorer 8
TLSv1.0 ECDHE-ECDSA-AES128-SHA
Windows XP Internet Explorer 8
No connection
Windows 7 Internet Explorer 11
TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
Windows 8.1 Internet Explorer 11
TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
clientsimulation-ie 11 winphone81
TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
Windows 10 Internet Explorer 11
TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
clientsimulation-edge 15 win10
TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
clientsimulation-edge 17 win10
TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
clientsimulation-opera 66 win10
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-safari 9 ios9
TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
MacOSX 10.11 Safari 9
TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
MacOSX 10.12 Safari 10
TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
clientsimulation-safari 121 ios 122
TLSv1.3 TLS_CHACHA20_POLY1305_SHA256
clientsimulation-safari 130 osx 10146
TLSv1.3 TLS_CHACHA20_POLY1305_SHA256
iOS 9 App Transport Security 9
TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
Java 6 update 45
No connection
Java 7 update 25
TLSv1.0 ECDHE-ECDSA-AES128-SHA
clientsimulation-java 8u161
TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
clientsimulation-java1102
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-java1201
TLSv1.3 TLS_AES_128_GCM_SHA256
OpenSSL 1.0.2e
TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
clientsimulation-openssl 110l
TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305
clientsimulation-openssl 111d
TLSv1.3 TLS_AES_256_GCM_SHA384
clientsimulation-thunderbird 68 3 1
TLSv1.3 TLS_AES_128_GCM_SHA256