SSL verification is necessary to ensure your certificate parameters are as expected. There are multiple ways to check the SSL certificate; however, testing through an online tool provides you with much useful information listed below.

This also helps you in finding any issues in advance instead of users complaining about them. Having misconfigured SSL/TLS can lead your website to vulnerabilities, so check out the following online tools to find out if something wrong.

SSL Labs

SSL Labs by Qualys is one of the most popular SSL testing tools to check all the latest vulnerabilities & misconfiguration.

  • Certificate issuer, validity, algorithm used to sign
  • Protocol details, cipher suites, handshake simulation

It tests the website’s SSL certificate on multiple servers to make sure the test results are accurate.

Test results provide detailed technical information; advisable to use for system administrator, auditor, web security engineer to know and fix for any weak parameters.

SSL Labs tool also lets you know if the website has HTTP Strict Transport Security (HSTS) deployed. HSTS prevents attacks like cookie hijacking and protocol downgrades. By using this tool regularly, you can keep track of any vulnerabilities well in advance. It also lets you know the authenticity of the DNS certifying authority, as a measure of the trustworthiness of the website.

SSL Checker

SSL Checker lets you quickly identify if a chain certificate is implemented correctly. Great idea to proactively test after SSL cert implementation to ensure the chain certificate is not broken.

SSL Store has some other tools that might be useful like:

  • CSR Decoder – view the CSR to ensure provided information like CN, OU, O, etc. is correct.
  • SSL Converter – very handy if you need to convert your existing certificate in a different format.

Geekflare

That’s right. Geekflare has two SSL/TLS related tools.

TLS Test – quickly find out which TLS protocol version is supported. As you can see, the tool is capable of testing the latest TLS 1.3 as well.

TLS Scanner – detailed testing to find out the common misconfiguration and vulnerabilities.

The results contain the following.

  • Supported protocol along with their version
  • Server preference for the handshake
  • Vulnerabilities test like heart bleed, Ticketbleed, ROBOT, CRIME, BREACH, POODLE, DROWN, LOGJAM, BEAST, LUCKY13, RC4, and a  lot more.
  • Certificate details

Geekflare TLS scanner would be a great alternative to SSL Labs.

Wormly

Web Server Tester by Wormly check for more than 65 metrics and give you a status of each including overall scores. The report contains a certificate overview (CN, Expiry details, Trust chain), Encryption Ciphers details, Public key size, Secure Renegotiation, Protocols like SSLv3/v2, TLSv1/1.2.

DigiCert

DigiCert SSL Installation Diagnostics Tool is another fantastic tool to provide you DNS resolves IP address, Certificate details including Issuer, Serial number, key length, signature algorithm, SSL cipher supported by the server, and expiry details.

It’s useful if you are looking to verify what all ciphers your server supports.

HowsMySSL

This is different. It scans the client (browser) and gives you status on various checks like:

  • Supported Protocol Version
  • Compression
  • Session Ticker Support
  • Cipher Supported

To test the client, just access the HowsMySSL from a browser.

SSL Checker

SSL Checker by SSL Shopper helps you to check certificate issuer, expiry details & chain implementation. This can be handy to visualize the chain cert implementation.

Observatory

Observatory by Mozilla checks various metrics like TLS cipher details, certificate details, OWASP recommended secure headers and more.

It also has an option to show third-party scan results from SSL Labs, ImmuniWeb, HSTS Preload, Secure Headers, and CryptCheck.

CryptCheck

CryptCheck quickly scans the given site and show score for protocol, key exchange, and cipher. You get detailed cipher suites details so can be handy if you are troubleshooting or validating ciphers.

SSLChecker.com

SSLChecker.com is a very basic tool that gives you information about the website’s SSL certificate, SSL errors, if any, expiry date, issuer name, and location. The tool also lets you set a reminder to renew your SSL certificate.

It also gives the certificate chain to establish trust, so that you can verify the authenticity of a website you are dealing with.

Conclusion

I hope the above listed free online tool is sufficient to validate the SSL certificate parameter and gives useful technical information for auditing to keep the web application secure. If you are looking to learn in-depth about SSL/TLS operations