Your website or application must be set up within communications networks in order to be accessible to users. In order to encrypt traffic between your site and your users, you can set your system up with an SSL certificate that uses SSL/TLS protocols to secure traffic.

In order to make those changes, you will need to identify any weak SSL/TLS versions, insecure cipher suites, or otherwise concerning aspects of your certificate setup.

UpGuard users are notified with these risk findings for weak and insecure SSL: Weak SSL algorithm Insecure SSL/TLS versions available Insecure cipher suite supported and Weak cipher suites supported Untrusted SSL certificate

Replace certificates that use insecure SSL/TLS versions or weak cipher suites.

Related Articles