Forum Discussion

Joe_Tran's avatar
Joe_Tran
Icon for Advisor rankAdvisor
8 years ago

Support for TLS 1.1 & TLS 1.2 with strong ciphers

We recently ran into an issue where we are unable to monitor one of our web apps due to the lack of support for TLS 1.1 and 1.2 with strong ciphers. My company would like to see support extended to include the following ciphers:

ECDHE-ECDSA-AES256-GCM-SHA384 (Only supported in TLS v1.2)
ECDHE-RSA-AES256-GCM-SHA384 (Only supported in TLS v1.2)
ECDHE-ECDSA-AES256-SHA384
ECDHE-RSA-AES256-SHA384
ECDHE-RSA-AES256-SHA
ECDHE-ECDSA-AES256-SHA
AES256-GCM-SHA384 (Only supported in TLS v1.2)
AES256-SHA256
AES256-SHA

 

2 Replies

Replies have been turned off for this discussion
  • We will also need this before you know it, as older ciphers are being retired slowly.

  • Can't argue with that.  We'll get those supported in our testing locations this quarter.