How to update the TLS protocol version on the website — Serpstat Blog (2024)

17165

How-to 6 min read October 2, 2019

Read later

The TLS protocol is an advanced modification of SSL, which protects data when transmitting it on the Internet. Using legacy SSL protocol leads to vulnerabilities that can be avoided by switching to TLS.

What is the TLS protocol

The TLS protocol is an abbreviation of "transport layer security", which translates from English as the protocol of "transport layer protection". This protocol was created for the same purpose as its predecessor SSL - to protect data on the Internet. At the same time, it has additional features that allow you to use the protocol not only in browsers but also in instant messengers, IP-telephony.

This protocol is regularly improved and updated by IETF to ensure strong encryption, authentication, and data integrity. The latest version of the specification at the moment is TLS 1.3, which appeared in August 2018.

The need for an updated data protection protocol arose in 1999, as vulnerabilities were discovered in the SSL protocol. Now all versions of the SSL protocol have been successfully attacked using POODLE. The specified attack allows substituting user data and decrypting information transmitted by a secure data channel by byte.

What is the difference between the SSL and TLS protocols

Given that the TLS protocol is based on SSL, the two options are quite similar. In fact, we can assume that TLS 1.0 is SSLv3.1. Various companies are involved in protocol development - SSL was created by Netscape, TLS - IEFL.

TLS has some differences with the SSL protocol: the keys and the list of font sets differ, there is a difference in the pseudo-random PRF function and the HMAC hash function used to build a block of symmetric keys when encrypting data. A number of algorithms have been added to the TLS protocol to ensure the security of the data channel.

In fact, many users continue to call the TLS protocol "SSL encryption". This term has been widely adopted and is usually used by providers who actually offer TLS protection:

How to update the TLS protocol version on the website— Serpstat Blog (1)

Many web developers are wondering which protocol to choose - SSL or TLS. Given the identified vulnerability, the SSL protocol should be replaced with TLS as recommended by security professionals. When buying a security certificate, you need to pay attention to what encryption standards the company that provides the secure communication channel uses:

How to update the TLS protocol version on the website— Serpstat Blog (2)

The certificate's characteristics must indicate that one of the latest versions of the TLS protocol specification is used. It is worth considering the version, as in the TLS 1.0 and TLS 1.1 protocols vulnerabilities were discovered that were fixed in newer specifications.

TLS 1.0 vs. 1.2. How to install the most secure version of the protocol

TLS 1.2 protocol - a newer and more secure version, which is preferably used to protect information on websites -such recommendations cryptographers give.

Google experts found a fundamental flaw in the RC4 code used in TLS 1.0 and 1.1. Tests determined that these versions are not secure enough. The identified vulnerability is classified as CVE-2014-8730.

To ensure reliable data protection, modern protocols use 256-bit encryption keys, which are almost impossible to attack successfully.

To check the current version of the protocol used on the website, you can use the SSL-checker service. This tool allows you to get a detailed report on the SSL and TLS versions used on the project.

To check, enter the domain address and click "Check SSL / TLS":

How to update the TLS protocol version on the website— Serpstat Blog (3)

The report will describe all versions of the protocols that are used to protect information:

How to update the TLS protocol version on the website— Serpstat Blog (4)

If the site has security problems, it is necessary to update the version of the TLS protocol. Settings will vary for different server types.

For example, to register an update of the TLS version on the Nginx server, you need to enable the SSL option on listening sockets, placing it in the server block. Additionally, you must specify the address of the files with the server certificate and secret key:

server { listen 443 ssl; server_name www.site.com; ssl_certificate www.site.com.crt; ssl_certificate_key www.certifikate-key.key; ssl_protocols TLSv1 TLSv1.1 TLSv1.2; ...}

After configuring the server in accordance with the instructions on the website, a secure version of the TLS 1.2 certificate will work.

Conclusion

TLS is a modified version of SSL designed to create a secure data channel over the network. To ensure maximum data protection on the website, you must install a proven version of the protocol.

At the moment, cryptographers consider versions of TLS 1.2 and higher to be safe and stable.

To install a secure version of the SSL certificate, you need to pay attention to its characteristics, as the TLS protocol must be at least version 1.2. The received certificate must be registered in the server settings with the required version of TLS.

This article is a part of Serpstat's "Site Audit" tool

How to update the TLS protocol version on the website— Serpstat Blog (5)" title = "How to update the TLS protocol version on the website 16261788348048" />

Audit all the site or page in one click. A complete list of errors, sorted by severity, ways to resolve them and recommendations. Any frequency of verification and automatic email reports.

Run Site Audit

Speed up your search marketing growth with Serpstat!

Keyword and backlink opportunities, competitors' online strategy, daily rankings and SEO-related issues.

A pack of tools for reducing your time on SEO tasks.

How to update the TLS protocol version on the website— Serpstat Blog (6)

Get free 7-day trial

Rate the article on a five-point scale

The article has already been rated by 3 people on average 3 out of 5

Found an error? Select it and press Ctrl + Enter to tell us

Discover More SEO Tools

Tools for Keywords

Keywords Research Tools – uncover untapped potential in your niche

Serpstat Features

SERP SEO Tool – the ultimate solution for website optimization

Keyword Difficulty Tool

Stay ahead of the competition and dominate your niche with our keywords difficulty tool

Check Page for SEO

On-page SEO checker – identify technical issues, optimize and drive more traffic to your website

Recommended posts

How-to

Denys Kondak

October 2, 2019

How to update a sitemap when switching to the HTTPS protocol

How-to

Stacy Mine

October 2, 2019

How to optimize images on a website for mobile devices

How-to

Stacy Mine

October 1, 2019

What is SEO website promotion: the basics of SEO

Cases, life hacks, researches, and useful articles

Don’t you have time to follow the news? No worries! Our editor will choose articles that will definitely help you with your work. Join our cozy community :)

By clicking the button, you agree to our privacy policy.

How to update the TLS protocol version on the website — Serpstat Blog (2024)

FAQs

How do I update the TLS version of my website? ›

Google Chrome
  1. Open Google Chrome.
  2. Click Alt F and select Settings.
  3. Scroll down and select Show advanced settings...
  4. Scroll down to the Network section and click on Change proxy settings...
  5. Select the Advanced tab.
  6. Scroll down to Security category, manually check the option box for Use TLS 1.1 and Use TLS 1.2.
  7. Click OK.
Nov 1, 2023

How do I upgrade my TLS? ›

Under TLS Versions, you will see the TLS protocol version(s) currently selected. To update the protocol, simply click edit. Next, choose your desired protocol based on your requirements and hit Save Changes. Please note that you can not disable TLS v1.

How do you check if TLS 1.2 is enabled on a website? ›

For Chrome
  1. Open the Developer Tools (Ctrl+Shift+I)
  2. Select the Security tab.
  3. Navigate to the WebAdmin or Cloud Client portal.
  4. Under Security, check the results for the section Connection to check which TLS protocol is used.
Sep 6, 2023

How do I enable TLS 1.3 on my website? ›

Steps to Enable TLS 1.3 in Browsers (HTTPS)
  1. Open Internet Options from the Start menu.
  2. Go to Advanced Tabà Security and enable the Use TLS 1.3 (experimental) protocol.
  3. Click Apply and then OK.
May 5, 2023

How to check TLS version in website? ›

The easiest way to check the TLS version of a website is to use a TLS checker like https://www.ssllabs.com/ssltest. While Chrome no longer lets you check a website's TLS version in Developer Tools, the version is still easy to find in Firefox and Microsoft Edge.

How do I find the TLS version supported by a website? ›

3 Answers
  1. Open Google Chrome or Microsoft Edge browser.
  2. Navigate to the URL of the website that you are interested in knowing which SSL/TLS version is being used.
  3. Press the F12 keyboard key.
  4. Navigate to the Security tab.
  5. Under Connections, the SSL/TLS protocol version will be displayed, e.g.,
Feb 13, 2017

What is the latest update for TLS? ›

TLS 1.3 is the latest version of the TLS protocol. TLS, which is used by HTTPS and other network protocols for encryption, is the modern version of SSL. TLS 1.3 dropped support for older, less secure cryptographic features, and it sped up TLS handshakes, among other improvements.

How do I reset my TLS settings? ›

Resetting all TLS settings to platform defaults
  1. From the System Utilities screen, select System Configuration > BIOS/Platform Configuration (RBSU) > Server Security > TLS (HTTPS) Options > Reset all settings to platform defaults.
  2. Click OK.

How to set up TLS? ›

Applying a TLS configuration to a domain
  1. Click Domains.
  2. Find the card for the domain with the certificates on which you want to add additional TLS activations.
  3. Click View details next to the certificate on which you want to add additional activations.
  4. Click Add TLS activation.
Apr 18, 2024

How to verify TLS version? ›

You can simply test whether your web browser is supporting TLS 1.2 by visiting https://www.ssllabs.com/ssltest/viewMyClient.html. If it prompts “Your user agent supports TLS 1.2” under “Protocol Support”, no further follow up is required. b. Alternatively, you can check the TLS support in different web browsers.

How do I make sure TLS 1.2 is enabled? ›

Step to enable TLS 1.2 in Google Chrome
  1. Open Google Chrome.
  2. Press Alt + F and select Settings.
  3. Select the Advanced tab.
  4. Select the System category.
  5. Select Open your computer's proxy settings.
  6. Select Advanced tab.
  7. Scroll down to Security category and tick the box for Use TLS 1.2.
  8. Click OK.

How do I enable TLS 1.2 on my web server? ›

Update and configure the . NET Framework to support TLS 1.2
  1. Determine . NET version. First, determine the installed . ...
  2. Install . NET updates. Install the . ...
  3. Configure for strong cryptography. Configure . NET Framework to support strong cryptography. ...
  4. SQL Server Native Client. Note.
Jan 29, 2023

How to check if TLS 1.3 is enabled? ›

Enable TLS 1.3:
  1. Find the following path in the left panel of the Registry Editor: [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.3\Client]
  2. Double-click on [Enabled].
  3. In the [Value data] field, change the value to [1] and click [OK].

How do I enable TLS in my browser? ›

Google Chrome
  1. From the Start Menu > Open 'Internet Options' Options > Advanced tab.
  2. Scroll down to the Security category, manually check the option box for Use TLS 1.2 and un-check the option box for Use TLS 1.1 and Use TLS 1.0.
  3. Click OK.
  4. Close your browser and restart Google Chrome.
Oct 21, 2023

How do I use TLS on my website? ›

Configuring Your Server to Use SSL/TLS

Ensure your server is set to listen on port 443, the standard port for HTTPS traffic. Configure your website to be served over HTTPS. In your server's configuration file, update the directives for your website to use the SSL/TLS protocol. Save your changes and restart your server.

How do I fix site uses outdated or unsafe TLS security settings? ›

The fix is easy: In the windows search box, near the Windows Start button, type Internet Options. Open the result Internet options - control panel. Then click the Advanced tab. Scroll down in the long list to security and make sure use TLS 1.2 is checked.

How to check if TLS is enabled or not? ›

-Press the Windows key + R to start Run, type regedit, and press Enter or click OK. -If you can't find any of the keys or if their values are not correct, then TLS 1.2 is not enabled. I hope this information helps.

Can you change TLS settings in Chrome? ›

Configure SSL/TLS settings for Chrome browser from [Settings] -> [Show Advanced Settings] -> [Change Proxy Settings] -> [Advanced]. Scroll down to the Security settings. Click To See Full Image. Best Practice: Compare browser settings of a working computer with the conflicting one and perform the necessary changes.

Top Articles
Latest Posts
Article information

Author: Mr. See Jast

Last Updated:

Views: 5764

Rating: 4.4 / 5 (75 voted)

Reviews: 90% of readers found this page helpful

Author information

Name: Mr. See Jast

Birthday: 1999-07-30

Address: 8409 Megan Mountain, New Mathew, MT 44997-8193

Phone: +5023589614038

Job: Chief Executive

Hobby: Leather crafting, Flag Football, Candle making, Flying, Poi, Gunsmithing, Swimming

Introduction: My name is Mr. See Jast, I am a open, jolly, gorgeous, courageous, inexpensive, friendly, homely person who loves writing and wants to share my knowledge and understanding with you.