SSL Report:
cybercenter.cyberpolice.gov.ua
(195.114.139.138)
Assessed on: Mon, 28 Jul 2025 01:15:09 UTC
| Clear cache
Summary
If trust issues are ignored: B
0
20
40
60
80
100
Certificate
Protocol Support
Key Exchange
Cipher Strength
Visit our documentation page
for more information, configuration guides, and books. Known issues are documented
here.
This server's certificate is not trusted, see below for details.
This server does not support Forward Secrecy with the reference browsers.
Grade capped to B.
MORE INFO »
This server supports TLS 1.3. MORE INFO »
HTTP Strict Transport Security (HSTS) with long duration deployed on this server.
MORE INFO »
Certificate #1: RSA 2048 bits (1.2.840.113549.1.1.10)

Server Key and Certificate #1
|
|
Subject |
cybercenter.cyberpolice.gov.ua
Fingerprint SHA256: d92bdff85cb5e9ab18a4cfb646676a6b08f44c1aae04fdf937d3f20260cf176a Pin SHA256: xyuU/4Czp+b4K7/0YzH0+4Q5CAGeLI5wril06a+407I= |
Common names | cybercenter.cyberpolice.gov.ua |
Alternative names | cybercenter.cyberpolice.gov.ua |
Serial Number | 5900000013bdd3c4c72defca46000200000013 |
Valid from | Wed, 19 Mar 2025 09:07:09 UTC |
Valid until | Thu, 19 Mar 2026 09:17:09 UTC (expires in 7 months and 19 days) |
Key | RSA 2048 bits (e 65537) |
Weak key (Debian) | No |
Issuer | Global Issuer CA
|
Signature algorithm | 1.2.840.113549.1.1.10 |
Extended Validation | No |
Certificate Transparency | No |
OCSP Must Staple | No |
Revocation information |
OCSP OCSP: http://ocsp.cyberpolice.gov.ua/ocsp |
Revocation status | Unchecked (only trusted certificates can be checked) |
DNS CAA | No (more info) |
Trusted | No NOT TRUSTED
(Why?)
Mozilla Apple Android Java Windows |


![]() ![]() |
Configuration

Protocols | |
TLS 1.3 | Yes |
TLS 1.2 | Yes |
TLS 1.1 | No |
TLS 1.0 | No |
SSL 3 | No |
SSL 2 | No |

Cipher Suites | ||
![]() ![]() # TLS 1.3 (suites in server-preferred order)
|
||
TLS_AES_128_GCM_SHA256 (0x1301 )
ECDH x25519 (eq. 3072 bits RSA) FS
|
128 | |
TLS_CHACHA20_POLY1305_SHA256 (0x1303 )
ECDH x25519 (eq. 3072 bits RSA) FS
|
256 | |
TLS_AES_256_GCM_SHA384 (0x1302 )
ECDH x25519 (eq. 3072 bits RSA) FS
|
256 | |
![]() ![]() # TLS 1.2 (suites in server-preferred order)
|
||
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030 )
ECDH x25519 (eq. 3072 bits RSA) FS
|
256 | |
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (0x9f )
DH 2048 bits FS
|
256 | |
TLS_RSA_WITH_AES_256_GCM_SHA384 (0x9d )
WEAK
|
256 | |
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028 )
ECDH x25519 (eq. 3072 bits RSA) FS
WEAK
|
256 | |
TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 (0x6b )
DH 2048 bits FS
WEAK
|
256 | |
TLS_RSA_WITH_AES_256_CBC_SHA256 (0x3d )
WEAK
|
256 | |
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f )
ECDH x25519 (eq. 3072 bits RSA) FS
|
128 | |
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 (0x9e )
DH 2048 bits FS
|
128 | |
TLS_RSA_WITH_AES_128_GCM_SHA256 (0x9c )
WEAK
|
128 | |
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027 )
ECDH x25519 (eq. 3072 bits RSA) FS
WEAK
|
128 | |
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 (0x67 )
DH 2048 bits FS
WEAK
|
128 | |
TLS_RSA_WITH_AES_128_CBC_SHA256 (0x3c )
WEAK
|
128 | |
TLS_RSA_WITH_AES_256_CBC_SHA (0x35 )
WEAK
|
256 | |
TLS_DHE_RSA_WITH_AES_128_CBC_SHA (0x33 )
DH 2048 bits FS
WEAK
|
128 | |
TLS_RSA_WITH_AES_128_CBC_SHA (0x2f )
WEAK
|
128 |

Handshake Simulation | |||
Android 4.4.2 |