Copied to clipboard

Flag this post as spam?

This post will be reported to the moderators as potential spam to be looked at


  • ivan 35 posts 176 karma points
    Sep 28, 2022 @ 11:43
    ivan
    0

    Weak and vulnerable cipher suites.

    Hello Everyone, Good Day.

    On umbraco cloud how can we enable this 4 TLS1.2 cipher suites. It seems that disabled and weak and have already enable it on umbraco cloud security.

    RSAWITHAES128CBC_SHA

    RSAWITHAES256CBC_SHA

    ECDHERSAWITHAES128CBCSHA

    CDHERSAWITHAES256CBCSHA enter image description here

    My umbraco cloud website settings on live is enter image description here

Please Sign in or register to post replies

Write your reply to:

Draft