Strong vs. Weak TLS Ciphers

Поділитися
Вставка
  • Опубліковано 14 січ 2019
  • When configuring TLS cipher suites, you have a lot to choose from. What should you look for when choosing these cipher suites? What should you stay away from? In this video, John outlines the details of a good cipher suite and discusses what you should look for and what you should stay away from. Enjoy the video, and be sure to keep those web applications safe!
    community.f5.com/articles/lig...
  • Наука та технологія

КОМЕНТАРІ • 27

  • @hectorgeronimo97
    @hectorgeronimo97 3 роки тому +14

    This is seriously the best ever explanation I have ever seen on ciphers and protocols

    • @devcentral
      @devcentral  3 роки тому +1

      glad you enjoyed it!

    • @aloksingh-qy3cc
      @aloksingh-qy3cc 3 роки тому +1

      Seriously! The ever best explanation on PFS. I am currently fixing the PFS not supported vulnerability on my web server. Apache2.4

    • @devcentral
      @devcentral  3 роки тому +1

      @@aloksingh-qy3cc thanks!!

    • @devcentral
      @devcentral  3 роки тому

      @@aloksingh-qy3cc Thanks! Here's a video specifically on PFS if you're interested: ua-cam.com/video/IkM3R-KDu44/v-deo.html

  • @smashogre4766
    @smashogre4766 4 роки тому +6

    I needed help understanding the alphabet soup that is cipher suite descriptors, and found the "What is a TLS cipher suite" vid. Then, straight here. Man, this stuff is gold!!! (yes... three exclamation points)

    • @devcentral
      @devcentral  4 роки тому

      glad you enjoyed the videos!!!

  • @ShopperPlug
    @ShopperPlug 3 роки тому +1

    This was really helpful. Really gives a good guide in properly "rolling your on own" web app communication secured scheme when talking to the internet.

  • @tallgeese1
    @tallgeese1 4 роки тому

    Prime my good man! Thank you for posting this.

  • @atulsareen1
    @atulsareen1 4 роки тому +1

    It was really helpful for understanding the scenarios and Implementation of cipher suites.Thank you so much.. Keep it up.. :)

  • @HARISHANKAR-oy5hl
    @HARISHANKAR-oy5hl 3 роки тому +1

    great job now i know what is the cipher thank you and your team

  • @sitiaishahidris1880
    @sitiaishahidris1880 4 роки тому +1

    Thanks for great job.

  • @venkatesh4760
    @venkatesh4760 5 років тому +3

    Hi John very useful explanation! Thanks

    • @devcentral
      @devcentral  5 років тому

      Thanks Venkatesh...glad you enjoyed it!

  • @sameerparnami8552
    @sameerparnami8552 4 роки тому +1

    Thanks for this informative Video. Cheers !!

  • @MastarCheef1337
    @MastarCheef1337 2 роки тому +1

    Very based explanation.

  • @afara2000
    @afara2000 4 роки тому

    Very informative thanks.

  • @skylertesseract1628
    @skylertesseract1628 4 роки тому +1

    Thanks bro!

    • @devcentral
      @devcentral  4 роки тому

      You're welcome! Glad you enjoyed it.

  • @ananikolic646
    @ananikolic646 5 років тому +1

    Suppose that you never know how much you help me.. And I love you because of all.. Ana

  • @suntrop
    @suntrop 2 роки тому

    So, when I read something like SSL 128 bit encryption - the 128 bit refers to the cipher AES bit size?

  • @doserdog9157
    @doserdog9157 4 роки тому +1

    Writing left hand and backwards... Don't even need to talk Ciphers to blow my mind..

    • @devcentral
      @devcentral  4 роки тому +2

      here's how we do it: ua-cam.com/video/U7E_L4wCPTc/v-deo.html