https://howsmyssl.com/a/check からのレスポンス

{
 "given_cipher_suites": [
  "TLS_RSA_WITH_AES_256_CBC_SHA256",
  "TLS_RSA_WITH_AES_128_CBC_SHA256",
  "TLS_RSA_WITH_AES_256_CBC_SHA",
  "TLS_RSA_WITH_AES_128_CBC_SHA",
  "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256",
  "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"
 ],
 "ephemeral_keys_supported": true,
 "session_ticket_supported": false,
 "tls_compression_supported": false,
 "unknown_cipher_suite_supported": false,
 "beast_vuln": false,
 "able_to_detect_n_minus_one_splitting": false,
 "insecure_cipher_suites": {},
 "tls_version": "TLS 1.2",
 "rating": "Probably Okay"
}

高度な暗号化スイートが足りないけど、これならとりあえず使えるな。