Strong vs. Weak TLS Ciphers

Поделиться
HTML-код
  • Опубликовано: 19 окт 2024
  • When configuring TLS cipher suites, you have a lot to choose from. What should you look for when choosing these cipher suites? What should you stay away from? In this video, John outlines the details of a good cipher suite and discusses what you should look for and what you should stay away from. Enjoy the video, and be sure to keep those web applications safe!
    community.f5.c...

Комментарии • 27

  • @hectorgeronimo97
    @hectorgeronimo97 3 года назад +14

    This is seriously the best ever explanation I have ever seen on ciphers and protocols

    • @devcentral
      @devcentral  3 года назад +1

      glad you enjoyed it!

    • @aloksingh-qy3cc
      @aloksingh-qy3cc 3 года назад +1

      Seriously! The ever best explanation on PFS. I am currently fixing the PFS not supported vulnerability on my web server. Apache2.4

    • @devcentral
      @devcentral  3 года назад +1

      @@aloksingh-qy3cc thanks!!

    • @devcentral
      @devcentral  3 года назад

      @@aloksingh-qy3cc Thanks! Here's a video specifically on PFS if you're interested: ruclips.net/video/IkM3R-KDu44/видео.html

  • @smashogre4766
    @smashogre4766 4 года назад +7

    I needed help understanding the alphabet soup that is cipher suite descriptors, and found the "What is a TLS cipher suite" vid. Then, straight here. Man, this stuff is gold!!! (yes... three exclamation points)

    • @devcentral
      @devcentral  4 года назад

      glad you enjoyed the videos!!!

  • @ShopperPlug
    @ShopperPlug 3 года назад +1

    This was really helpful. Really gives a good guide in properly "rolling your on own" web app communication secured scheme when talking to the internet.

  • @HARISHANKAR-oy5hl
    @HARISHANKAR-oy5hl 3 года назад +1

    great job now i know what is the cipher thank you and your team

  • @atulsareen1
    @atulsareen1 4 года назад +1

    It was really helpful for understanding the scenarios and Implementation of cipher suites.Thank you so much.. Keep it up.. :)

  • @venkatesh4760
    @venkatesh4760 5 лет назад +3

    Hi John very useful explanation! Thanks

    • @devcentral
      @devcentral  5 лет назад

      Thanks Venkatesh...glad you enjoyed it!

  • @tallgeese1
    @tallgeese1 5 лет назад

    Prime my good man! Thank you for posting this.

  • @MastarCheef1337
    @MastarCheef1337 2 года назад +1

    Very based explanation.

  • @suntrop
    @suntrop 2 года назад

    So, when I read something like SSL 128 bit encryption - the 128 bit refers to the cipher AES bit size?

  • @sameerparnami8552
    @sameerparnami8552 5 лет назад +1

    Thanks for this informative Video. Cheers !!

  • @sitiaishahidris1880
    @sitiaishahidris1880 4 года назад +1

    Thanks for great job.

  • @ananikolic646
    @ananikolic646 5 лет назад +1

    Suppose that you never know how much you help me.. And I love you because of all.. Ana

  • @afara2000
    @afara2000 4 года назад

    Very informative thanks.

  • @skylertesseract1628
    @skylertesseract1628 4 года назад +1

    Thanks bro!

    • @devcentral
      @devcentral  4 года назад

      You're welcome! Glad you enjoyed it.

  • @doserdog9157
    @doserdog9157 4 года назад +1

    Writing left hand and backwards... Don't even need to talk Ciphers to blow my mind..

    • @devcentral
      @devcentral  4 года назад +2

      here's how we do it: ruclips.net/video/U7E_L4wCPTc/видео.html