SSL Report: seabank.co.id (103.153.169.5)
Assessed on:  Thu, 16 Oct 2025 08:47:34 UTC | Clear cache

Due to a recently discovered bug in Apple's code, your browser is exposed to MITM attacks. Click here for more information.

Summary
Overall Rating
B
0
20
40
60
80
100
Certificate
 
Protocol Support
 
Key Exchange
 
Cipher Strength
 

Visit our documentation page for more information, configuration guides, and books. Known issues are documented here.
This server does not support Forward Secrecy with the reference browsers. Grade capped to B.  MORE INFO »
This site works only in browsers with SNI support.
This server supports TLS 1.3.  MORE INFO »
HTTP Strict Transport Security (HSTS) with long duration deployed on this server.  MORE INFO »
Certificate #1: RSA 2048 bits (SHA256withRSA)
Server Key and Certificate #1
Subject *.seabank.co.id
Fingerprint SHA256: 6d7fb37f2d21f8b8ec91baa9b9a899223de54ab75e43fb3e66daece47fa2c078
Pin SHA256: I3DQJJHyzy4cOuGSspFRf1VRcUTT/X24/HdV803vnVs=
Common names *.seabank.co.id
Alternative names *.seabank.co.id seabank.co.id
Serial Number 6210991c5357fbcf3e8716df
Valid from Wed, 10 Sep 2025 06:46:04 UTC
Valid until Mon, 12 Oct 2026 06:46:03 UTC (expires in 11 months and 25 days)
Key RSA 2048 bits (e 65537)
Weak key (Debian) No
Issuer GlobalSign GCC R6 AlphaSSL CA 2025
AIA: http://secure.globalsign.com/cacert/gsgccr6alphasslca2025.crt
Signature algorithm SHA256withRSA
Extended Validation No
Certificate Transparency Yes (certificate)
OCSP Must Staple No
Revocation information CRL, OCSP
CRL: http://crl.globalsign.com/gsgccr6alphasslca2025.crl
OCSP: http://ocsp.globalsign.com/gsgccr6alphasslca2025
Revocation status Good (not revoked)
DNS CAA No (more info)
Trusted Yes
Mozilla  Apple  Android  Java  Windows 


Additional Certificates (if supplied)
Certificates provided 4 (5316 bytes)
Chain issues Contains anchor
#2
Subject GlobalSign GCC R6 AlphaSSL CA 2025
Fingerprint SHA256: a883559231f8388daf35ce41c8101040ae8fd9b656434247b9475af592cc08ca
Pin SHA256: HiCIj2NSDCNfjmH96nJczhdF8jPvixza52ok27Py+1k=
Valid until Fri, 21 May 2027 00:00:00 UTC (expires in 1 year and 7 months)
Key RSA 2048 bits (e 65537)
Issuer GlobalSign
Signature algorithm SHA256withRSA
#3
Subject GlobalSign
Fingerprint SHA256: c84e1378b974a991acdcdd733421e3061e6fa21a0491c8902bafde3855e0063e
Pin SHA256: aCdH+LpiG4fN07wpXtXKvOciocDANj0daLOJKNJ4fx4=
Valid until Fri, 28 Jan 2028 12:00:00 UTC (expires in 2 years and 3 months)
Key RSA 4096 bits (e 65537)
Issuer GlobalSign Root CA
Signature algorithm SHA384withRSA
#4
Subject GlobalSign Root CA   In trust store
Fingerprint SHA256: ebd41040e4bb3ec742c9e381d31ef2a41a48b6685c96e7cef3c1df6cd4331c99
Pin SHA256: K87oWBWM9UZfyddvDfoxL+8lpNyoUB2ptGtn0fv6G2Q=
Valid until Fri, 28 Jan 2028 12:00:00 UTC (expires in 2 years and 3 months)
Key RSA 2048 bits (e 65537)
Issuer GlobalSign Root CA   Self-signed
Signature algorithm SHA1withRSA   Weak, but no impact on root certificate


Certification Paths
Path #1: Trusted
1 Sent by server *.seabank.co.id
Fingerprint SHA256: 6d7fb37f2d21f8b8ec91baa9b9a899223de54ab75e43fb3e66daece47fa2c078
Pin SHA256: I3DQJJHyzy4cOuGSspFRf1VRcUTT/X24/HdV803vnVs=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GlobalSign GCC R6 AlphaSSL CA 2025
Fingerprint SHA256: a883559231f8388daf35ce41c8101040ae8fd9b656434247b9475af592cc08ca
Pin SHA256: HiCIj2NSDCNfjmH96nJczhdF8jPvixza52ok27Py+1k=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store GlobalSign   Self-signed
Fingerprint SHA256: 2cabeafe37d06ca22aba7391c0033d25982952c453647349763a3ab5ad6ccf69
Pin SHA256: aCdH+LpiG4fN07wpXtXKvOciocDANj0daLOJKNJ4fx4=

RSA 4096 bits (e 65537) / SHA384withRSA
Path #2: Trusted
1 Sent by server *.seabank.co.id
Fingerprint SHA256: 6d7fb37f2d21f8b8ec91baa9b9a899223de54ab75e43fb3e66daece47fa2c078
Pin SHA256: I3DQJJHyzy4cOuGSspFRf1VRcUTT/X24/HdV803vnVs=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GlobalSign GCC R6 AlphaSSL CA 2025
Fingerprint SHA256: a883559231f8388daf35ce41c8101040ae8fd9b656434247b9475af592cc08ca
Pin SHA256: HiCIj2NSDCNfjmH96nJczhdF8jPvixza52ok27Py+1k=

RSA 2048 bits (e 65537) / SHA256withRSA
3 Sent by server GlobalSign
Fingerprint SHA256: c84e1378b974a991acdcdd733421e3061e6fa21a0491c8902bafde3855e0063e
Pin SHA256: aCdH+LpiG4fN07wpXtXKvOciocDANj0daLOJKNJ4fx4=

RSA 4096 bits (e 65537) / SHA384withRSA
4 Sent by server
In trust store
GlobalSign Root CA   Self-signed
Fingerprint SHA256: ebd41040e4bb3ec742c9e381d31ef2a41a48b6685c96e7cef3c1df6cd4331c99
Pin SHA256: K87oWBWM9UZfyddvDfoxL+8lpNyoUB2ptGtn0fv6G2Q=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server *.seabank.co.id
Fingerprint SHA256: 6d7fb37f2d21f8b8ec91baa9b9a899223de54ab75e43fb3e66daece47fa2c078
Pin SHA256: I3DQJJHyzy4cOuGSspFRf1VRcUTT/X24/HdV803vnVs=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GlobalSign GCC R6 AlphaSSL CA 2025
Fingerprint SHA256: a883559231f8388daf35ce41c8101040ae8fd9b656434247b9475af592cc08ca
Pin SHA256: HiCIj2NSDCNfjmH96nJczhdF8jPvixza52ok27Py+1k=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store GlobalSign   Self-signed
Fingerprint SHA256: 2cabeafe37d06ca22aba7391c0033d25982952c453647349763a3ab5ad6ccf69
Pin SHA256: aCdH+LpiG4fN07wpXtXKvOciocDANj0daLOJKNJ4fx4=

RSA 4096 bits (e 65537) / SHA384withRSA
Path #2: Trusted
1 Sent by server *.seabank.co.id
Fingerprint SHA256: 6d7fb37f2d21f8b8ec91baa9b9a899223de54ab75e43fb3e66daece47fa2c078
Pin SHA256: I3DQJJHyzy4cOuGSspFRf1VRcUTT/X24/HdV803vnVs=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GlobalSign GCC R6 AlphaSSL CA 2025
Fingerprint SHA256: a883559231f8388daf35ce41c8101040ae8fd9b656434247b9475af592cc08ca
Pin SHA256: HiCIj2NSDCNfjmH96nJczhdF8jPvixza52ok27Py+1k=

RSA 2048 bits (e 65537) / SHA256withRSA
3 Sent by server GlobalSign
Fingerprint SHA256: c84e1378b974a991acdcdd733421e3061e6fa21a0491c8902bafde3855e0063e
Pin SHA256: aCdH+LpiG4fN07wpXtXKvOciocDANj0daLOJKNJ4fx4=

RSA 4096 bits (e 65537) / SHA384withRSA
4 Sent by server
In trust store
GlobalSign Root CA   Self-signed
Fingerprint SHA256: ebd41040e4bb3ec742c9e381d31ef2a41a48b6685c96e7cef3c1df6cd4331c99
Pin SHA256: K87oWBWM9UZfyddvDfoxL+8lpNyoUB2ptGtn0fv6G2Q=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server *.seabank.co.id
Fingerprint SHA256: 6d7fb37f2d21f8b8ec91baa9b9a899223de54ab75e43fb3e66daece47fa2c078
Pin SHA256: I3DQJJHyzy4cOuGSspFRf1VRcUTT/X24/HdV803vnVs=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GlobalSign GCC R6 AlphaSSL CA 2025
Fingerprint SHA256: a883559231f8388daf35ce41c8101040ae8fd9b656434247b9475af592cc08ca
Pin SHA256: HiCIj2NSDCNfjmH96nJczhdF8jPvixza52ok27Py+1k=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store GlobalSign   Self-signed
Fingerprint SHA256: 2cabeafe37d06ca22aba7391c0033d25982952c453647349763a3ab5ad6ccf69
Pin SHA256: aCdH+LpiG4fN07wpXtXKvOciocDANj0daLOJKNJ4fx4=

RSA 4096 bits (e 65537) / SHA384withRSA
Path #2: Trusted
1 Sent by server *.seabank.co.id
Fingerprint SHA256: 6d7fb37f2d21f8b8ec91baa9b9a899223de54ab75e43fb3e66daece47fa2c078
Pin SHA256: I3DQJJHyzy4cOuGSspFRf1VRcUTT/X24/HdV803vnVs=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GlobalSign GCC R6 AlphaSSL CA 2025
Fingerprint SHA256: a883559231f8388daf35ce41c8101040ae8fd9b656434247b9475af592cc08ca
Pin SHA256: HiCIj2NSDCNfjmH96nJczhdF8jPvixza52ok27Py+1k=

RSA 2048 bits (e 65537) / SHA256withRSA
3 Sent by server GlobalSign
Fingerprint SHA256: c84e1378b974a991acdcdd733421e3061e6fa21a0491c8902bafde3855e0063e
Pin SHA256: aCdH+LpiG4fN07wpXtXKvOciocDANj0daLOJKNJ4fx4=

RSA 4096 bits (e 65537) / SHA384withRSA
4 Sent by server
In trust store
GlobalSign Root CA   Self-signed
Fingerprint SHA256: ebd41040e4bb3ec742c9e381d31ef2a41a48b6685c96e7cef3c1df6cd4331c99
Pin SHA256: K87oWBWM9UZfyddvDfoxL+8lpNyoUB2ptGtn0fv6G2Q=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server *.seabank.co.id
Fingerprint SHA256: 6d7fb37f2d21f8b8ec91baa9b9a899223de54ab75e43fb3e66daece47fa2c078
Pin SHA256: I3DQJJHyzy4cOuGSspFRf1VRcUTT/X24/HdV803vnVs=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GlobalSign GCC R6 AlphaSSL CA 2025
Fingerprint SHA256: a883559231f8388daf35ce41c8101040ae8fd9b656434247b9475af592cc08ca
Pin SHA256: HiCIj2NSDCNfjmH96nJczhdF8jPvixza52ok27Py+1k=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store GlobalSign   Self-signed
Fingerprint SHA256: 2cabeafe37d06ca22aba7391c0033d25982952c453647349763a3ab5ad6ccf69
Pin SHA256: aCdH+LpiG4fN07wpXtXKvOciocDANj0daLOJKNJ4fx4=

RSA 4096 bits (e 65537) / SHA384withRSA
Path #2: Trusted
1 Sent by server *.seabank.co.id
Fingerprint SHA256: 6d7fb37f2d21f8b8ec91baa9b9a899223de54ab75e43fb3e66daece47fa2c078
Pin SHA256: I3DQJJHyzy4cOuGSspFRf1VRcUTT/X24/HdV803vnVs=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GlobalSign GCC R6 AlphaSSL CA 2025
Fingerprint SHA256: a883559231f8388daf35ce41c8101040ae8fd9b656434247b9475af592cc08ca
Pin SHA256: HiCIj2NSDCNfjmH96nJczhdF8jPvixza52ok27Py+1k=

RSA 2048 bits (e 65537) / SHA256withRSA
3 Sent by server GlobalSign
Fingerprint SHA256: c84e1378b974a991acdcdd733421e3061e6fa21a0491c8902bafde3855e0063e
Pin SHA256: aCdH+LpiG4fN07wpXtXKvOciocDANj0daLOJKNJ4fx4=

RSA 4096 bits (e 65537) / SHA384withRSA
4 Sent by server
In trust store
GlobalSign Root CA   Self-signed
Fingerprint SHA256: ebd41040e4bb3ec742c9e381d31ef2a41a48b6685c96e7cef3c1df6cd4331c99
Pin SHA256: K87oWBWM9UZfyddvDfoxL+8lpNyoUB2ptGtn0fv6G2Q=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server *.seabank.co.id
Fingerprint SHA256: 6d7fb37f2d21f8b8ec91baa9b9a899223de54ab75e43fb3e66daece47fa2c078
Pin SHA256: I3DQJJHyzy4cOuGSspFRf1VRcUTT/X24/HdV803vnVs=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GlobalSign GCC R6 AlphaSSL CA 2025
Fingerprint SHA256: a883559231f8388daf35ce41c8101040ae8fd9b656434247b9475af592cc08ca
Pin SHA256: HiCIj2NSDCNfjmH96nJczhdF8jPvixza52ok27Py+1k=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store GlobalSign   Self-signed
Fingerprint SHA256: 2cabeafe37d06ca22aba7391c0033d25982952c453647349763a3ab5ad6ccf69
Pin SHA256: aCdH+LpiG4fN07wpXtXKvOciocDANj0daLOJKNJ4fx4=

RSA 4096 bits (e 65537) / SHA384withRSA
Path #2: Trusted
1 Sent by server *.seabank.co.id
Fingerprint SHA256: 6d7fb37f2d21f8b8ec91baa9b9a899223de54ab75e43fb3e66daece47fa2c078
Pin SHA256: I3DQJJHyzy4cOuGSspFRf1VRcUTT/X24/HdV803vnVs=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GlobalSign GCC R6 AlphaSSL CA 2025
Fingerprint SHA256: a883559231f8388daf35ce41c8101040ae8fd9b656434247b9475af592cc08ca
Pin SHA256: HiCIj2NSDCNfjmH96nJczhdF8jPvixza52ok27Py+1k=

RSA 2048 bits (e 65537) / SHA256withRSA
3 Sent by server GlobalSign
Fingerprint SHA256: c84e1378b974a991acdcdd733421e3061e6fa21a0491c8902bafde3855e0063e
Pin SHA256: aCdH+LpiG4fN07wpXtXKvOciocDANj0daLOJKNJ4fx4=

RSA 4096 bits (e 65537) / SHA384withRSA
4 Sent by server
In trust store
GlobalSign Root CA   Self-signed
Fingerprint SHA256: ebd41040e4bb3ec742c9e381d31ef2a41a48b6685c96e7cef3c1df6cd4331c99
Pin SHA256: K87oWBWM9UZfyddvDfoxL+8lpNyoUB2ptGtn0fv6G2Q=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate

Click here to expand

Certificate #2: RSA 2048 bits (SHA256withRSA)
Server Key and Certificate #1
Subject api.seabank.co.id
Fingerprint SHA256: 80a1a1df17e6a750e29a5b85b55c45199d2e6453d64a346e80210ffc7c92e1eb
Pin SHA256: aQWrONwn19ZWL9v9Js7fEjh4Ox7yXHb9RyRaaVs7Ed8=
Common names api.seabank.co.id
Alternative names api.seabank.co.id   MISMATCH
Serial Number 0c4507c97af5076249b8717f4355029f
Valid from Fri, 27 Dec 2024 06:56:46 UTC
Valid until Tue, 27 Jan 2026 06:56:46 UTC (expires in 3 months and 10 days)
Key RSA 2048 bits (e 65537)
Weak key (Debian) No
Issuer SSL.com RSA SSL subCA
AIA: http://cert.ssl.com/SSLcom-SubCA-SSL-RSA-4096-R1.cer
Signature algorithm SHA256withRSA
Extended Validation No
Certificate Transparency Yes (certificate)
OCSP Must Staple No
Revocation information CRL, OCSP
CRL: http://crls.ssl.com/SSLcom-SubCA-SSL-RSA-4096-R1.crl
OCSP: http://ocsps.ssl.com
Revocation status Good (not revoked)
Trusted No   NOT TRUSTED
Mozilla  Apple  Android  Java  Windows 


Additional Certificates (if supplied)
Certificates provided 3 (4970 bytes)
Chain issues Contains anchor
#2
Subject SSL.com RSA SSL subCA
Fingerprint SHA256: 527a60b02abf3a4a5519c4f62fbbd560e3034074eeec8b8799aa9368693fe36d
Pin SHA256: 7LcB5Z8ATVz4rcQtIY5xJir8/+F3e/HPi8IDdCnjCaE=
Valid until Wed, 12 Feb 2031 18:48:52 UTC (expires in 5 years and 3 months)
Key RSA 4096 bits (e 65537)
Issuer SSL.com Root Certification Authority RSA
Signature algorithm SHA256withRSA
#3
Subject SSL.com Root Certification Authority RSA   In trust store
Fingerprint SHA256: 85666a562ee0be5ce925c1d8890a6f76a87ec16d4d7d5f29ea7419cf20123b69
Pin SHA256: 0cRTd+vc1hjNFlHcLgLCHXUeWqn80bNDH/bs9qMTSPo=
Valid until Tue, 12 Feb 2041 17:39:39 UTC (expires in 15 years and 3 months)
Key RSA 4096 bits (e 65537)
Issuer SSL.com Root Certification Authority RSA   Self-signed
Signature algorithm SHA256withRSA


Certification Paths
Path #1: Not trusted (invalid certificate [Fingerprint SHA256: 80a1a1df17e6a750e29a5b85b55c45199d2e6453d64a346e80210ffc7c92e1eb])
1 Sent by server api.seabank.co.id
Fingerprint SHA256: 80a1a1df17e6a750e29a5b85b55c45199d2e6453d64a346e80210ffc7c92e1eb
Pin SHA256: aQWrONwn19ZWL9v9Js7fEjh4Ox7yXHb9RyRaaVs7Ed8=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server SSL.com RSA SSL subCA
Fingerprint SHA256: 527a60b02abf3a4a5519c4f62fbbd560e3034074eeec8b8799aa9368693fe36d
Pin SHA256: 7LcB5Z8ATVz4rcQtIY5xJir8/+F3e/HPi8IDdCnjCaE=

RSA 4096 bits (e 65537) / SHA256withRSA
3 Sent by server
In trust store
SSL.com Root Certification Authority RSA   Self-signed
Fingerprint SHA256: 85666a562ee0be5ce925c1d8890a6f76a87ec16d4d7d5f29ea7419cf20123b69
Pin SHA256: 0cRTd+vc1hjNFlHcLgLCHXUeWqn80bNDH/bs9qMTSPo=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Not trusted (invalid certificate [Fingerprint SHA256: 80a1a1df17e6a750e29a5b85b55c45199d2e6453d64a346e80210ffc7c92e1eb])
1 Sent by server api.seabank.co.id
Fingerprint SHA256: 80a1a1df17e6a750e29a5b85b55c45199d2e6453d64a346e80210ffc7c92e1eb
Pin SHA256: aQWrONwn19ZWL9v9Js7fEjh4Ox7yXHb9RyRaaVs7Ed8=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server SSL.com RSA SSL subCA
Fingerprint SHA256: 527a60b02abf3a4a5519c4f62fbbd560e3034074eeec8b8799aa9368693fe36d
Pin SHA256: 7LcB5Z8ATVz4rcQtIY5xJir8/+F3e/HPi8IDdCnjCaE=

RSA 4096 bits (e 65537) / SHA256withRSA
3 Sent by server
In trust store
SSL.com Root Certification Authority RSA   Self-signed
Fingerprint SHA256: 85666a562ee0be5ce925c1d8890a6f76a87ec16d4d7d5f29ea7419cf20123b69
Pin SHA256: 0cRTd+vc1hjNFlHcLgLCHXUeWqn80bNDH/bs9qMTSPo=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Not trusted (invalid certificate [Fingerprint SHA256: 80a1a1df17e6a750e29a5b85b55c45199d2e6453d64a346e80210ffc7c92e1eb])
1 Sent by server api.seabank.co.id
Fingerprint SHA256: 80a1a1df17e6a750e29a5b85b55c45199d2e6453d64a346e80210ffc7c92e1eb
Pin SHA256: aQWrONwn19ZWL9v9Js7fEjh4Ox7yXHb9RyRaaVs7Ed8=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server SSL.com RSA SSL subCA
Fingerprint SHA256: 527a60b02abf3a4a5519c4f62fbbd560e3034074eeec8b8799aa9368693fe36d
Pin SHA256: 7LcB5Z8ATVz4rcQtIY5xJir8/+F3e/HPi8IDdCnjCaE=

RSA 4096 bits (e 65537) / SHA256withRSA
3 Sent by server
In trust store
SSL.com Root Certification Authority RSA   Self-signed
Fingerprint SHA256: 85666a562ee0be5ce925c1d8890a6f76a87ec16d4d7d5f29ea7419cf20123b69
Pin SHA256: 0cRTd+vc1hjNFlHcLgLCHXUeWqn80bNDH/bs9qMTSPo=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Not trusted (invalid certificate [Fingerprint SHA256: 80a1a1df17e6a750e29a5b85b55c45199d2e6453d64a346e80210ffc7c92e1eb])
1 Sent by server api.seabank.co.id
Fingerprint SHA256: 80a1a1df17e6a750e29a5b85b55c45199d2e6453d64a346e80210ffc7c92e1eb
Pin SHA256: aQWrONwn19ZWL9v9Js7fEjh4Ox7yXHb9RyRaaVs7Ed8=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server SSL.com RSA SSL subCA
Fingerprint SHA256: 527a60b02abf3a4a5519c4f62fbbd560e3034074eeec8b8799aa9368693fe36d
Pin SHA256: 7LcB5Z8ATVz4rcQtIY5xJir8/+F3e/HPi8IDdCnjCaE=

RSA 4096 bits (e 65537) / SHA256withRSA
3 Sent by server
In trust store
SSL.com Root Certification Authority RSA   Self-signed
Fingerprint SHA256: 85666a562ee0be5ce925c1d8890a6f76a87ec16d4d7d5f29ea7419cf20123b69
Pin SHA256: 0cRTd+vc1hjNFlHcLgLCHXUeWqn80bNDH/bs9qMTSPo=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Not trusted (invalid certificate [Fingerprint SHA256: 80a1a1df17e6a750e29a5b85b55c45199d2e6453d64a346e80210ffc7c92e1eb])
1 Sent by server api.seabank.co.id
Fingerprint SHA256: 80a1a1df17e6a750e29a5b85b55c45199d2e6453d64a346e80210ffc7c92e1eb
Pin SHA256: aQWrONwn19ZWL9v9Js7fEjh4Ox7yXHb9RyRaaVs7Ed8=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server SSL.com RSA SSL subCA
Fingerprint SHA256: 527a60b02abf3a4a5519c4f62fbbd560e3034074eeec8b8799aa9368693fe36d
Pin SHA256: 7LcB5Z8ATVz4rcQtIY5xJir8/+F3e/HPi8IDdCnjCaE=

RSA 4096 bits (e 65537) / SHA256withRSA
3 Sent by server
In trust store
SSL.com Root Certification Authority RSA   Self-signed
Fingerprint SHA256: 85666a562ee0be5ce925c1d8890a6f76a87ec16d4d7d5f29ea7419cf20123b69
Pin SHA256: 0cRTd+vc1hjNFlHcLgLCHXUeWqn80bNDH/bs9qMTSPo=

RSA 4096 bits (e 65537) / SHA256withRSA

Click here to expand

Click here to expand

Configuration
Protocols
TLS 1.3 Yes
TLS 1.2 Yes*
TLS 1.1 No
TLS 1.0 No
SSL 3 No
SSL 2 No
(*) Experimental: Server negotiated using No-SNI


Cipher Suites
# TLS 1.3 (server has no preference)
TLS_AES_128_GCM_SHA256 (0x1301)   ECDH x25519 (eq. 3072 bits RSA)   FS 128
TLS_AES_256_GCM_SHA384 (0x1302)   ECDH x25519 (eq. 3072 bits RSA)   FS 256
TLS_CHACHA20_POLY1305_SHA256 (0x1303)   ECDH x25519 (eq. 3072 bits RSA)   FS 256
# TLS 1.2 (server has no preference)
TLS_RSA_WITH_AES_128_CBC_SHA (0x2f)   WEAK 128
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA (0x41)   WEAK 128
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)   ECDH secp521r1 (eq. 15360 bits RSA)   FS   WEAK 128
TLS_RSA_WITH_AES_128_CBC_SHA256 (0x3c)   WEAK 128
TLS_RSA_WITH_AES_128_GCM_SHA256 (0x9c)   WEAK 128
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 (0xba)   WEAK 128
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027)   ECDH secp521r1 (eq. 15360 bits RSA)   FS   WEAK 128
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f)   ECDH secp521r1 (eq. 15360 bits RSA)   FS 128
TLS_RSA_WITH_ARIA_128_GCM_SHA256 (0xc050)   WEAK 128
TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256 (0xc060)   ECDH secp521r1 (eq. 15360 bits RSA)   FS 128
TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 (0xc076)   ECDH secp521r1 (eq. 15360 bits RSA)   FS   WEAK 128
TLS_RSA_WITH_AES_128_CCM (0xc09c)   WEAK 128
TLS_RSA_WITH_AES_128_CCM_8 (0xc0a0)   WEAK 128
TLS_RSA_WITH_AES_256_CBC_SHA (0x35)   WEAK 256
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA (0x84)   WEAK 256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)   ECDH secp521r1 (eq. 15360 bits RSA)   FS   WEAK 256
TLS_RSA_WITH_AES_256_CBC_SHA256 (0x3d)   WEAK 256
TLS_RSA_WITH_AES_256_GCM_SHA384 (0x9d)   WEAK 256
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 (0xc0)   WEAK 256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028)   ECDH secp521r1 (eq. 15360 bits RSA)   FS   WEAK 256
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030)   ECDH secp521r1 (eq. 15360 bits RSA)   FS 256
TLS_RSA_WITH_ARIA_256_GCM_SHA384 (0xc051)   WEAK 256
TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384 (0xc061)   ECDH secp521r1 (eq. 15360 bits RSA)   FS 256
TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 (0xc077)   ECDH secp521r1 (eq. 15360 bits RSA)   FS   WEAK 256
TLS_RSA_WITH_AES_256_CCM (0xc09d)   WEAK 256
TLS_RSA_WITH_AES_256_CCM_8 (0xc0a1)   WEAK 256
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (0xcca8)   ECDH secp521r1 (eq. 15360 bits RSA)   FS 256


Handshake Simulation
Android 4.4.2 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp521r1  FS
Android 5.0.0 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA   ECDH secp521r1  FS
Android 6.0 RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Android 7.0 RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256   ECDH x25519  FS
Android 8.0 RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256   ECDH x25519  FS
Android 8.1 -   TLS 1.3 TLS_CHACHA20_POLY1305_SHA256   ECDH x25519  FS
Android 9.0 -   TLS 1.3 TLS_CHACHA20_POLY1305_SHA256   ECDH x25519  FS
BingPreview Jan 2015 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp521r1  FS
Chrome 49 / XP SP3 RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Chrome 69 / Win 7  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH x25519  FS
Chrome 70 / Win 10 -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH x25519  FS
Chrome 80 / Win 10  R -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH x25519  FS
Firefox 31.3.0 ESR / Win 7 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Firefox 47 / Win 7  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Firefox 49 / XP SP3 RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Firefox 62 / Win 7  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH x25519  FS
Firefox 73 / Win 10  R -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH x25519  FS
Googlebot Feb 2018 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH x25519  FS
IE 11 / Win 7  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384   ECDH secp256r1  FS
IE 11 / Win 8.1  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384   ECDH secp256r1  FS
IE 11 / Win Phone 8.1  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_RSA_WITH_AES_128_CBC_SHA256  No FS
IE 11 / Win Phone 8.1 Update  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384   ECDH secp256r1  FS
IE 11 / Win 10  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp256r1  FS
Edge 15 / Win 10  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH x25519  FS
Edge 16 / Win 10  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH x25519  FS
Edge 18 / Win 10  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH x25519  FS
Edge 13 / Win Phone 10  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp256r1  FS
Java 8u161 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384   ECDH secp256r1  FS
Java 11.0.3 -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH secp256r1  FS
Java 12.0.1 -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH secp256r1  FS
OpenSSL 1.0.1l  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp521r1  FS
OpenSSL 1.0.2s  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp256r1  FS
OpenSSL 1.1.0k  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH x25519  FS
OpenSSL 1.1.1c  R -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH x25519  FS
Safari 6 / iOS 6.0.1 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384   ECDH secp256r1  FS
Safari 7 / iOS 7.1  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384   ECDH secp256r1  FS
Safari 7 / OS X 10.9  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384   ECDH secp256r1  FS
Safari 8 / iOS 8.4  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384   ECDH secp256r1  FS
Safari 8 / OS X 10.10  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384   ECDH secp256r1  FS
Safari 9 / iOS 9  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp256r1  FS
Safari 9 / OS X 10.11  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp256r1  FS
Safari 10 / iOS 10  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp256r1  FS
Safari 10 / OS X 10.12  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp256r1  FS
Safari 12.1.2 / MacOS 10.14.6 Beta  R -   TLS 1.3 TLS_CHACHA20_POLY1305_SHA256   ECDH x25519  FS
Safari 12.1.1 / iOS 12.3.1  R -   TLS 1.3 TLS_CHACHA20_POLY1305_SHA256   ECDH x25519  FS
Apple ATS 9 / iOS 9  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp256r1  FS
Yahoo Slurp Jan 2015 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
YandexBot Jan 2015 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp521r1  FS
# Not simulated clients (Protocol mismatch)
Android 2.3.7   No SNI 2 Protocol mismatch (not simulated)
Android 4.0.4 Protocol mismatch (not simulated)
Android 4.1.1 Protocol mismatch (not simulated)
Android 4.2.2 Protocol mismatch (not simulated)
Android 4.3 Protocol mismatch (not simulated)
Baidu Jan 2015 Protocol mismatch (not simulated)
IE 6 / XP   No FS 1   No SNI 2 Protocol mismatch (not simulated)
IE 7 / Vista Protocol mismatch (not simulated)
IE 8 / XP   No FS 1   No SNI 2 Protocol mismatch (not simulated)
IE 8-10 / Win 7  R Protocol mismatch (not simulated)
IE 10 / Win Phone 8.0 Protocol mismatch (not simulated)
Java 6u45   No SNI 2 Protocol mismatch (not simulated)
Java 7u25 Protocol mismatch (not simulated)
OpenSSL 0.9.8y Protocol mismatch (not simulated)
Safari 5.1.9 / OS X 10.6.8 Protocol mismatch (not simulated)
Safari 6.0.4 / OS X 10.8.4  R Protocol mismatch (not simulated)

Click here to expand

(1) Clients that do not support Forward Secrecy (FS) are excluded when determining support for it.
(2) No support for virtual SSL hosting (SNI). Connects to the default site if the server uses SNI.
(3) Only first connection attempt simulated. Browsers sometimes retry with a lower protocol version.
(R) Denotes a reference browser or client, with which we expect better effective security.
(All) We use defaults, but some platforms do not use their best protocols and features (e.g., Java 6 & 7, older IE).
(All) Certificate trust is not checked in handshake simulation, we only perform TLS handshake.


Protocol Details
Secure Renegotiation Supported
Secure Client-Initiated Renegotiation No
Insecure Client-Initiated Renegotiation No
BEAST attack Mitigated server-side (more info)  
POODLE (SSLv3) No, SSL 3 not supported (more info)
POODLE (TLS) No (more info)
Zombie POODLE No (more info)   TLS 1.2 : 0x002f
GOLDENDOODLE No (more info)   TLS 1.2 : 0x002f
OpenSSL 0-Length No (more info)   TLS 1.2 : 0x002f
Sleeping POODLE No (more info)   TLS 1.2 : 0x002f
Downgrade attack prevention Yes, TLS_FALLBACK_SCSV supported (more info)
SSL/TLS compression No
RC4 No
Heartbeat (extension) No
Heartbleed (vulnerability) No (more info)
Ticketbleed (vulnerability) No (more info)
OpenSSL CCS vuln. (CVE-2014-0224) No (more info)
OpenSSL Padding Oracle vuln.
(CVE-2016-2107)
No (more info)
ROBOT (vulnerability) No (more info)
Forward Secrecy With some browsers (more info)
ALPN Yes   h2 http/1.1
NPN Yes   h2 http/1.1
Session resumption (caching) No (IDs assigned but not accepted)
Session resumption (tickets) Yes
OCSP stapling No
Strict Transport Security (HSTS) Yes
max-age=31536000; includeSubDomains
HSTS Preloading Not in: Chrome  Edge  Firefox  IE 
Public Key Pinning (HPKP) No (more info)
Public Key Pinning Report-Only No
Public Key Pinning (Static) No (more info)
Long handshake intolerance No
TLS extension intolerance No
TLS version intolerance No
Incorrect SNI alerts No
Uses common DH primes No, DHE suites not supported
DH public server param (Ys) reuse No, DHE suites not supported
ECDH public server param reuse No
Supported Named Groups secp256r1, secp384r1, secp521r1, x25519, x448 (Server has no preference)
SSL 2 handshake compatibility Yes
0-RTT enabled No


HTTP Requests
1 https://seabank.co.id/  (HTTP/1.1 301 Moved Permanently)
1
Date Thu, 16 Oct 2025 08:45:16 GMT
Content-Type text/html
Content-Length 162
Connection close
Location https://www.seabank.co.id/
Strict-Transport-Security max-age=31536000; includeSubDomains


Miscellaneous
Test date Thu, 16 Oct 2025 08:45:04 UTC
Test duration 150.177 seconds
HTTP status code 301
HTTP forwarding https://www.seabank.co.id
HTTP server signature -
Server hostname -


SSL Report v2.4.1