Тёмный

Disable SSLv3 & TLS1.0 Windows Server 2012 R2 

Phr33fall
Подписаться 405
Просмотров 72 тыс.
50% 1

A video about disabling SSL v3.0 and TLS v1.0 on Windows Server 2012 R2 in Registry Editor.
I've created a step by step guide on disabling SSLv3 and TLS v1.0 here - www.phr33fall.co.uk/ssl-tls-i...
If you're looking to remove support for RC4, TripleDES and Diffie-Hellman, you can find that here - • Disable Weak Ciphers (...
Or the step by step guide to disable weaker ciphers is here - www.phr33fall.co.uk/weakciphers/

Опубликовано:

 

25 фев 2018

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 33   
@cobbfutbol62
@cobbfutbol62 5 лет назад
This was the best walkthrough tech video I have ever seen. Well done mate!
@cobbfutbol62
@cobbfutbol62 5 лет назад
When i did this though it now says that it failed to connect to get the certificate, How do I fix that?
@phr33fall83
@phr33fall83 5 лет назад
Thanks :)
@RogueDakotan
@RogueDakotan 5 лет назад
Thanks mate. This was very helpful.
@Flyingnobull
@Flyingnobull 4 года назад
Was very helpful! Thank you!
@ricardodiaz8719
@ricardodiaz8719 5 лет назад
thank you, this helped me lot
@cecilio280
@cecilio280 3 года назад
Gracias por el aporte, fue de mucha ayuda.
@S2100211
@S2100211 5 лет назад
Nice video that shows me exactly what to do. It would be good if you could talk a bit about why you would want to do it.
@phr33fall83
@phr33fall83 5 лет назад
Thanks for your feedback, it's a good point and I will ensure that my next video will cover the topic of *why* you would want to do it. :)
@infinitechnologiespteltd
@infinitechnologiespteltd 3 года назад
what a resource! Thank you!!!
@phr33fall83
@phr33fall83 2 года назад
You're very welcome!
@prabhatsingh7827
@prabhatsingh7827 5 лет назад
Hi, I am using windows server 2012 r2. There is no any TLS file in my registry but I am able to see this on Internet Explorer so I have some questions.[1] Is it mandatory to see TLS in the registry? [2] How can I set up and enable TLS 1.2 in the registry, if it is required? Thanks in Advance.
@marcusviniciusferreiradasi6502
@marcusviniciusferreiradasi6502 4 года назад
Hello Friend, How to enable tls 1.0 would be like?
@PDauto
@PDauto 4 года назад
thanks mate sweet as a nut
@ibaihaqi99
@ibaihaqi99 3 года назад
Thank you, it helped me
@phr33fall83
@phr33fall83 2 года назад
Glad to hear that!
@aruntiwari5325
@aruntiwari5325 3 года назад
Can you review Windows XP WMC Editon?
@sebastianlondonomontoya8224
@sebastianlondonomontoya8224 4 года назад
HI, What Linux distribution and what should I install to be able to perform the check as you do in the video?
@phr33fall83
@phr33fall83 2 года назад
Hi Seb. It is Kali Linux. Or you can clone it from GitHub - github.com/rbsec/sslscan
@TheSexyapples1980
@TheSexyapples1980 6 лет назад
This is exactly what I was looking for. Is there a chance that disabling these will prevent programs from working? Should we enable/install anything else first?
@phr33fall83
@phr33fall83 6 лет назад
Hello IronKing. If you have older devices such as NAS's, or older 3rd party applications then there is a chance. One clients backup solution stopped working because it used SSLv3. The best thing to do is to test it first before pushing it live. I also have a video on how to automate the whole process with IISCrypto, as opposed to manually making changes in Registry Editor. You can find that video here - ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-DODPgRcKLck.html
@Abdul-sw5wi
@Abdul-sw5wi 6 лет назад
I have an Alienware 13 with TLSv1 do I have to disable it?
@esamalaslmy
@esamalaslmy 5 лет назад
Nowadays it's recommended by the cyber security best practices to disable all of the SSL and TLS versions and only enable the TLS v1.2
@budifaturochman433
@budifaturochman433 4 года назад
hi, thanks for this useful video. Is restarting the server mandatory to take affect of change?
@phr33fall83
@phr33fall83 2 года назад
Hi Budi. I don't believe so. It may just take longer to propagate the GP update.
@MoizIsmaili
@MoizIsmaili Год назад
Thanks, is this going to fix the SWEET32 vulnerability?
@petersonfamily6223
@petersonfamily6223 8 месяцев назад
Same question? Thanks
@KickAssets
@KickAssets 2 года назад
Good video, I just cant understand why there isn't an easier way to do this with a GUI on the server.
@phr33fall83
@phr33fall83 2 года назад
There is. Check out my IISCrypto video :)
@casolver
@casolver 4 года назад
Great video, but IISCrypto will do all of this safely without getting into the registry like this and possibly making a mistake. Also has many more features to help configure security on your servers.
@phr33fall83
@phr33fall83 4 года назад
Thanks Chris. Please feel free to check out my other video on IISCrypto :)
@cd78
@cd78 2 года назад
Where is the new TLS version
@phr33fall83
@phr33fall83 2 года назад
I'm assuming you didn't notice this video was made over 3 years ago? ;)
Далее
Hardening Windows RDP (Terminal Services)
4:06
Просмотров 4,9 тыс.
СДЕЛАЛА БРЕКЕТЫ ДОМА
01:01
Просмотров 1,3 млн
Windows Server 2012 UI Evolution!
4:25
Просмотров 47 тыс.
OpenSSH for Absolute Beginners
23:00
Просмотров 102 тыс.
What are certificates?
15:11
Просмотров 735 тыс.
SSL, TLS, HTTP, HTTPS Explained
6:31
Просмотров 2,5 млн
CAN Bus Explained - A Simple Intro [v2.0 | 2021] 🌟
14:44
What is a TLS Cipher Suite?
20:47
Просмотров 114 тыс.