Configure secure TLS | Veracode Docs (2024)

A correctly configured TLS encryption ensures that your users only get content from your web application that has not been tampered with and cannot be eavesdropped on. Learn here how you can secure your TLS configuration.

Security assessment

Based on the specific cipher suite, the values can differ from one to another. For the exact value of each cipher suite, see the table below.

Configure secure TLS | Veracode Docs (1)

CVSS vector: AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

Configure secure TLS | Veracode Docs (2)

About TLS

A correctly configured TLS encryption ensures that your users only get content from your web application. This means there is no unregulated tampering with the exchanged communication, and users cannot eavesdrop on through the Transport Layer Security protocol.

It is paramount to configure the Transport Layer Security protocol correctly to ensure the real security of your systems. If this is not done, this may create a sense of security that is not backed in reality.

One of the main aspects of TLS configuration is using suitable profiles. Internet organizations recommend profiles, and following them is a good practice.

Legacy profiles for TLS 1.1 and 1.0 have been found to have a lot of vulnerabilities. You should set up a migration plan to replace them with new versions.

Check TLS security settings for optimal security

In your TLS configuration, you should set the allowed Transport Layer Security protocol version and ciphers to the most up-to-date values, which are considered secure now.

First and foremost, it is essential to disable all older versions of the Transport Layer Security protocol, such as TLS 1.1 and 1.0. It is also a good idea to disable features that have proven to be insecure. More specifically, it is best to disable insecure renegotiation, insecure protocol downgrade, record compression, export key generation, and support for SSL 2.

As for TLS 1.3, it is advised not to use the zero round trip mode or 0-RTT. If it is enabled, clients can send data in a Transport Layer Security session before the complete TLS handshake. This can give way to replay attacks and other security vulnerabilities. So it is best to avoid 0-RTT mode unless application protocols have specific protection for replay attacks.

See the TLS configuration proposal offered by Mozilla or use the SSL Config Generator.

Secure a TLS configuration

For secure TLS configuration, it is crucial to use vital and trusted certificates.

Recommended server certificate configurations:

  • Opt-in for the latest SSL/TLS protocol. Currently, modern versions 1.3 or 1.2 of the Transport Layer Security protocol exist.
  • Check if you have any intermediate certificates. If you do, install them on your server so browsers get a full certification path.
  • Ensure that your certificate applies to all of your hostnames.
  • Use TLS implementations with AES cipher** variants rather than older versions with weak ciphers like DES.
  • Opt-in for TLS Session Resumption to skip constant session key renegotiation.
  • Enable Forward Secrecy (FS), also known as Perfect Forward Secrecy (PFS), to protect past session keys in case a private key is compromised.
  • Select secure cipher suites. Recommended cipher suite requirements are a minimum of 128-bit encryption.

Prevent attacks

To configure the SSL/TLS encryption for your Apache and Nginx web server.

Apache

In the case of Apache, the SSL/TLS configuration is stored in /etc/apache2/mods-enabled/ssl.conf.

If you use Let's Encrypt, the configuration may reside in /etc/letsencrypt/options-ssl-apache.conf.

To enable only acceptable cipher suites with high encryption and current protocols set:

SSLProtocol all -SSLv3 -TLSv1 -TLSv1.1 
SSLCipherSuite ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256
SSLHonorCipherOrder on
SSLCompression off

Then it would be best if you reloaded the Apache server configuration for the new settings to take effect.

Note that this action limits the eligible default cipher suites and protocol versions to recent Transport Layer Security versions, which might lead users with older browsers to lose access.

Nginx

For Nginx, update the configuration file which is usually located at /etc/nginx/nginx.conf, /etc/nginx/sited-enabled/yoursite.com (Ubuntu/Debian) or /etc/nginx/conf.d/nginx.conf (RHEL/CentOS).

Add the following directive to the server section:

ssl_protocols TLSv1.2; 
ssl_ciphers 'ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA38';
ssl_prefer_server_ciphers on;

Restart the Nginx server. This limits the cipher suites and protocol version to recent Transport Layer Security versions. Users with older browsers may lose access.

Configure secure TLS | Veracode Docs (2024)

FAQs

How do I enable TLS 1.2 Strong Cipher Suites? ›

Run a script to enable TLS 1.2 strong cipher suites
  1. Log in to the manager.
  2. Click Administration at the top.
  3. On the left, click Scheduled Tasks.
  4. In the main pane, click New.
  5. The New Scheduled Task Wizard appears.
  6. From the Type drop-down list, select Run Script.

How to turn on TLS 1.0 TLS 1.1 and TLS 1.2 in Internet Explorer? ›

Microsoft Internet Explorer
  1. From the Start Menu > Open 'Internet Options' Options > Advanced tab.
  2. Scroll down to the Security category, manually check the option box for Use TLS 1.2 and un-check the option box for Use TLS 1.1 and Use TLS 1.0.
  3. Click OK.
  4. Close your browser and restart Internet Explorer.
Oct 21, 2023

How to configure SSL TLS in server? ›

On the Server UI General screen, select Enable Server UI SSL/TLS. Enabling this option changes the URL in the Base Address and Web API Address fields to HTTPS. If you enable SSL and your certificate is set to a port other than the default 443, specify the port in the Base Address and Web API Address fields.

How do I fix TLS security settings? ›

The fix is easy: In the windows search box, near the Windows Start button, type Internet Options. Open the result Internet options - control panel. Then click the Advanced tab. Scroll down in the long list to security and make sure use TLS 1.2 is checked.

Where do I find the TLS settings? ›

Click the Tools icon (gear symbol) in the upper right hand corner of the browser and click Internet Options. In the Internet Options window, select the Advanced tab. In the Advanced tab, under Settings, scroll down to the Security section. In the Security section, check Use TLS 1.1 and Use TLS 1.2.

How do you check TLS 1.1 is enabled or not? ›

For Chrome
  1. Open the Developer Tools (Ctrl+Shift+I)
  2. Select the Security tab.
  3. Navigate to the WebAdmin or Cloud Client portal.
  4. Under Security, check the results for the section Connection to check which TLS protocol is used.
Jul 5, 2024

How do I fix TLS 1.0, TLS 1.1, and TLS 1.2 in advanced settings? ›

Open the Tools menu (click on the tools icon or type Alt - x) and select Internet options. Select the Advanced tab. Scroll down to the bottom of the Settings section. If TLS is not enabled, select the checkboxes next to Use TLS 1.0, Use TLS 1.1, and Use TLS 1.2.

How do I know if TLS 1.0 is enabled on my website? ›

Checking Your Browser

Under "Protocol Support," you'll see a list of all TLS versions, from TLS 1.0 to TLS 1.3. Your browser's supported versions are labeled "Enabled" with a green checkmark.

How to set up secure SSL TLS? ›

To configure Transport Layer Security (TLS/SSL) the steps in summary are:
  1. Get an appropriate SSL certificate and install it on your SquaredUp server. ...
  2. Configure the site bindings, adding HTTPS 443 and selecting your certificate.
  3. Set up an IIS rewrite to direct any HTTP traffic to the HTTPS URL (Optional).

How do I enable TLS authentication? ›

To enable TLS client authentication:
  1. Configure the server to request a TLS certificate from the client during the handshake.
  2. The client must have a valid TLS certificate issued by a trusted CA.
  3. The server validates the client's TLS certificate against the trusted CAs.
May 7, 2024

What makes TLS secure? ›

Transport Layer Security (TLS) encrypts data sent over the Internet to ensure that eavesdroppers and hackers are unable to see what you transmit which is particularly useful for private and sensitive information such as passwords, credit card numbers, and personal correspondence.

Top Articles
BlackRock
Bypassing module mocks · Jest
Printable Whoville Houses Clipart
Mcgeorge Academic Calendar
CLI Book 3: Cisco Secure Firewall ASA VPN CLI Configuration Guide, 9.22 - General VPN Parameters [Cisco Secure Firewall ASA]
Manhattan Prep Lsat Forum
Hocus Pocus Showtimes Near Harkins Theatres Yuma Palms 14
Big Spring Skip The Games
Wells Fargo Careers Log In
Costco in Hawthorne (14501 Hindry Ave)
Bbc 5Live Schedule
Florida (FL) Powerball - Winning Numbers & Results
Brenna Percy Reddit
Www.paystubportal.com/7-11 Login
zopiclon | Apotheek.nl
Buying risk?
Med First James City
This Modern World Daily Kos
Dc Gas Login
Unlv Mid Semester Classes
Bridge.trihealth
Schedule 360 Albertsons
Axe Throwing Milford Nh
U Of Arizona Phonebook
Mega Personal St Louis
PCM.daily - Discussion Forum: Classique du Grand Duché
683 Job Calls
kvoa.com | News 4 Tucson
Boise Craigslist Cars And Trucks - By Owner
Craigslist Ludington Michigan
Maisons près d'une ville - Štanga - Location de vacances à proximité d'une ville - Štanga | Résultats 201
Mobile crane from the Netherlands, used mobile crane for sale from the Netherlands
Progressbook Newark
Pipa Mountain Hot Pot渝味晓宇重庆老火锅 Menu
Vistatech Quadcopter Drone With Camera Reviews
In Branch Chase Atm Near Me
Ket2 Schedule
Chs.mywork
Shoreone Insurance A.m. Best Rating
Jail View Sumter
Wayne State Academica Login
Riverton Wyoming Craigslist
Best Restaurants Minocqua
814-747-6702
Paul Shelesh
What to Do at The 2024 Charlotte International Arts Festival | Queen City Nerve
30 Years Of Adonis Eng Sub
Woody Folsom Overflow Inventory
10 Types of Funeral Services, Ceremonies, and Events » US Urns Online
Gelato 47 Allbud
Service Changes and Self-Service Options
Yoshidakins
Latest Posts
Article information

Author: Edmund Hettinger DC

Last Updated:

Views: 6193

Rating: 4.8 / 5 (58 voted)

Reviews: 81% of readers found this page helpful

Author information

Name: Edmund Hettinger DC

Birthday: 1994-08-17

Address: 2033 Gerhold Pine, Port Jocelyn, VA 12101-5654

Phone: +8524399971620

Job: Central Manufacturing Supervisor

Hobby: Jogging, Metalworking, Tai chi, Shopping, Puzzles, Rock climbing, Crocheting

Introduction: My name is Edmund Hettinger DC, I am a adventurous, colorful, gifted, determined, precious, open, colorful person who loves writing and wants to share my knowledge and understanding with you.