No video

Strong vs. Weak TLS Ciphers

When configuring TLS cipher suites, you have a lot to choose from. What should you look for when choosing these cipher suites? What should you stay away from? In this video, John outlines the details of a good cipher suite and discusses what you should look for and what you should stay away from. Enjoy the video, and be sure to keep those web applications safe!
community.f5.com/articles/lig...

Пікірлер: 27

  • @hectorgeronimo97
    @hectorgeronimo973 жыл бұрын

    This is seriously the best ever explanation I have ever seen on ciphers and protocols

  • @devcentral

    @devcentral

    3 жыл бұрын

    glad you enjoyed it!

  • @aloksingh-qy3cc

    @aloksingh-qy3cc

    3 жыл бұрын

    Seriously! The ever best explanation on PFS. I am currently fixing the PFS not supported vulnerability on my web server. Apache2.4

  • @devcentral

    @devcentral

    3 жыл бұрын

    @@aloksingh-qy3cc thanks!!

  • @devcentral

    @devcentral

    3 жыл бұрын

    @@aloksingh-qy3cc Thanks! Here's a video specifically on PFS if you're interested: kzread.info/dash/bejne/e5-BlbRme6fbZJc.html

  • @smashogre4766
    @smashogre47664 жыл бұрын

    I needed help understanding the alphabet soup that is cipher suite descriptors, and found the "What is a TLS cipher suite" vid. Then, straight here. Man, this stuff is gold!!! (yes... three exclamation points)

  • @devcentral

    @devcentral

    4 жыл бұрын

    glad you enjoyed the videos!!!

  • @ShopperPlug
    @ShopperPlug3 жыл бұрын

    This was really helpful. Really gives a good guide in properly "rolling your on own" web app communication secured scheme when talking to the internet.

  • @tallgeese1
    @tallgeese14 жыл бұрын

    Prime my good man! Thank you for posting this.

  • @sitiaishahidris1880
    @sitiaishahidris18804 жыл бұрын

    Thanks for great job.

  • @HARISHANKAR-oy5hl
    @HARISHANKAR-oy5hl3 жыл бұрын

    great job now i know what is the cipher thank you and your team

  • @devcentral

    @devcentral

    3 жыл бұрын

    glad you enjoyed it!

  • @venkatesh4760
    @venkatesh47605 жыл бұрын

    Hi John very useful explanation! Thanks

  • @devcentral

    @devcentral

    5 жыл бұрын

    Thanks Venkatesh...glad you enjoyed it!

  • @atulsareen1
    @atulsareen14 жыл бұрын

    It was really helpful for understanding the scenarios and Implementation of cipher suites.Thank you so much.. Keep it up.. :)

  • @devcentral

    @devcentral

    4 жыл бұрын

    glad you enjoyed it!

  • @sameerparnami8552
    @sameerparnami85524 жыл бұрын

    Thanks for this informative Video. Cheers !!

  • @devcentral

    @devcentral

    4 жыл бұрын

    glad you enjoyed it!

  • @MastarCheef1337
    @MastarCheef13372 жыл бұрын

    Very based explanation.

  • @ananikolic646
    @ananikolic6465 жыл бұрын

    Suppose that you never know how much you help me.. And I love you because of all.. Ana

  • @afara2000
    @afara20004 жыл бұрын

    Very informative thanks.

  • @devcentral

    @devcentral

    4 жыл бұрын

    glad you enjoyed it!

  • @skylertesseract1628
    @skylertesseract16284 жыл бұрын

    Thanks bro!

  • @devcentral

    @devcentral

    4 жыл бұрын

    You're welcome! Glad you enjoyed it.

  • @suntrop
    @suntrop2 жыл бұрын

    So, when I read something like SSL 128 bit encryption - the 128 bit refers to the cipher AES bit size?

  • @doserdog9157
    @doserdog91574 жыл бұрын

    Writing left hand and backwards... Don't even need to talk Ciphers to blow my mind..

  • @devcentral

    @devcentral

    4 жыл бұрын

    here's how we do it: kzread.info/dash/bejne/h2t5wa5tp6a2hMY.html