IETF RFC 7568 Deprecates SSLv3 As Insecure

Security is hot-topic, so make sure your webserver/mail/sshd is configured with the strongest security levels available..

Apache:

SSLCipherSuite EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH
SSLProtocol All -SSLv2 -SSLv3
SSLHonorCipherOrder On
Header always set Strict-Transport-Security “max-age=63072000; includeSubdomains; preload”
Header always set X-Frame-Options DENY
Header always set X-Content-Type-Options nosniff
# Requires Apache >= 2.4
SSLCompression off
SSLSessionTickets Off
SSLUseStapling on
SSLStaplingCache “shmcb:logs/stapling-cache(150000)”

These examples are meant for sysadmins who have done this before (and sysadmins are forced to support Windows XP with IE < 9, therefore des3cbc), as an easily copy-pastable example, not for newbies who have no idea what all this means. The settings are very secure, but if you don't know what you are doing might make your website and subdomains unavailable for a long, long time (see HSTS). Research what you are doing and think before you act. Verpruts het niet zegmaar.

Test your SSL/TLS server configuration with the awesome online SSL Decoder. It shows you the full certificate chain, including all kinds of information about every certificate, as well as connection information like ciphersuites and protocol support.

source: https://cipherli.st/

Leave a Reply

Your email address will not be published. Required fields are marked *