JSON result object for "http://www.mastechdigital.com/"

Note: This is not a stable API during the beta. Providing highlighted JSON instead of raw JSON data is therefore intentional.

{
  "mx_cert_trusted_reason": "",
  "mx_a_records_reverse": [
    [
      10,
      [
        [
          "mail327.messagelabs.com"
        ],
        [
          "mail387.messagelabs.com"
        ],
        [
          "mail407.messagelabs.com"
        ],
        [
          "mail347.messagelabs.com"
        ]
      ]
    ],
    [
      20,
      [
        [
          "ec2-3-222-31-109.compute-1.amazonaws.com"
        ],
        [
          "ec2-52-7-190-223.compute-1.amazonaws.com"
        ],
        [
          "ec2-54-236-231-191.compute-1.amazonaws.com"
        ]
      ]
    ],
    [
      10,
      [
        [
          "mail347.messagelabs.com"
        ],
        [
          "mail407.messagelabs.com"
        ],
        [
          "mail387.messagelabs.com"
        ],
        [
          "mail327.messagelabs.com"
        ]
      ]
    ],
    [
      20,
      [
        [
          "ec2-54-236-231-191.compute-1.amazonaws.com"
        ],
        [
          "ec2-52-7-190-223.compute-1.amazonaws.com"
        ],
        [
          "ec2-3-222-31-109.compute-1.amazonaws.com"
        ]
      ]
    ]
  ],
  "mx_has_protocol_tls1_2": true,
  "final_url_is_https": false,
  "final_url": "http://www.mastechdigital.com/",
  "mx_pfs": true,
  "mx_cert_trusted": true,
  "final_https_url": "https://www.mastechdigital.com/",
  "mx_ciphers": {
    "std_128Bit": {
      "severity": "HIGH",
      "finding": "Weak 128 Bit ciphers (SEED, IDEA, RC[2,4]) offered - bad"
    },
    "std_3DES": {
      "severity": "MEDIUM",
      "finding": "Triple DES Ciphers (Medium)                offered - not too bad"
    }
  },
  "mx_vulnerabilities": {
    "sec_client_renego": {
      "cve": "CVE-2009-3555",
      "severity": "MEDIUM",
      "finding": "Secure Client-Initiated Renegotiation : VULNERABLE, potential DoS threat"
    },
    "beast": {
      "cve": "CVE-2011-3389",
      "severity": "LOW",
      "finding": "BEAST: VULNERABLE -- but also supports higher protocols (possible mitigation): TLSv1.1 TLSv1.2"
    },
    "sweet32": {
      "cve": "CVE-2016-2183, CVE-2016-6329",
      "severity": "LOW",
      "finding": "SWEET32, uses 64 bit block ciphers"
    },
    "rc4": {
      "cve": "CVE-2013-2566, CVE-2015-2808",
      "severity": "HIGH",
      "finding": "RC4: VULNERABLE, Detected ciphers: ECDHE-RSA-RC4-SHA RC4-SHA"
    },
    "poodle_ssl": {
      "cve": "CVE-2014-3566",
      "severity": "HIGH",
      "finding": "POODLE, SSL: VULNERABLE, uses SSLv3+CBC"
    },
    "lucky13": {
      "cve": "CVE-2013-0169",
      "severity": "LOW",
      "finding": "potentially vulnerable to LUCKY13, uses cipher block chaining (CBC) ciphers with TLS. Check patches"
    },
    "cbc_ssl3": {
      "cve": "CVE-2011-3389",
      "severity": "MEDIUM",
      "finding": "BEAST: CBC ciphers for SSL3: ECDHE-RSA-AES256-SHA DHE-RSA-AES256-SHA DHE-RSA-CAMELLIA256-SHA AES256-SHA CAMELLIA256-SHA ECDHE-RSA-AES128-SHA DHE-RSA-AES128-SHA DHE-RSA-SEED-SHA DHE-RSA-CAMELLIA128-SHA AES128-SHA SEED-SHA CAMELLIA128-SHA ECDHE-RSA-DES-CBC3-SHA EDH-RSA-DES-CBC3-SHA DES-CBC3-SHA"
    },
    "cbc_tls1": {
      "cve": "CVE-2011-3389",
      "severity": "MEDIUM",
      "finding": "BEAST: CBC ciphers for TLS1: ECDHE-RSA-AES256-SHA DHE-RSA-AES256-SHA DHE-RSA-CAMELLIA256-SHA AES256-SHA CAMELLIA256-SHA ECDHE-RSA-AES128-SHA DHE-RSA-AES128-SHA DHE-RSA-SEED-SHA DHE-RSA-CAMELLIA128-SHA AES128-SHA SEED-SHA CAMELLIA128-SHA ECDHE-RSA-DES-CBC3-SHA EDH-RSA-DES-CBC3-SHA DES-CBC3-SHA"
    }
  },
  "mx_has_protocol_tls1": true,
  "a_locations": [
    "United States"
  ],
  "mx_records": [
    [
      10,
      "cluster10.us.messagelabs.com"
    ],
    [
      20,
      "cluster10a.us.messagelabs.com"
    ],
    [
      10,
      "cluster10.us.messagelabs.com"
    ],
    [
      20,
      "cluster10a.us.messagelabs.com"
    ]
  ],
  "cname_records": [
    "mastechdigital.com"
  ],
  "mx_locations": [
    "United States"
  ],
  "mx_has_protocol_tls1_3": false,
  "a_records_reverse": [
    [
      "ip-107-180-48-201.ip.secureserver.net"
    ]
  ],
  "mx_ssl_finished": true,
  "leaks": [],
  "reachable": true,
  "a_records": [
    "107.180.48.201"
  ],
  "mx_has_ssl": true,
  "mx_a_records": [
    [
      10,
      [
        "67.219.250.103",
        "67.219.246.103",
        "67.219.246.199",
        "67.219.250.199"
      ]
    ],
    [
      20,
      [
        "3.222.31.109",
        "52.7.190.223",
        "54.236.231.191"
      ]
    ],
    [
      10,
      [
        "67.219.250.199",
        "67.219.246.199",
        "67.219.246.103",
        "67.219.250.103"
      ]
    ],
    [
      20,
      [
        "54.236.231.191",
        "52.7.190.223",
        "3.222.31.109"
      ]
    ]
  ],
  "mx_has_protocol_tls1_1": true,
  "mx_has_protocol_sslv3": true,
  "same_content_via_https": true
}