Тёмный

What are Cipher Suites? - Practical TLS 

Practical Networking
Подписаться 244 тыс.
Просмотров 43 тыс.
50% 1

Cipher Suites are the heart of Security in TLS and SSL and are simply explained in this lesson. In each TLS session, a Client and Server agree on a Cipher Suite to use to secure the ensuing data transfer. A Cipher Suite specifies protocols for the following services: Key Exchange, Authentication, Encryption, and Hashing.
To understand more of the cryptography that accomplishes each of the services above, check out the previous lessons in this SSL and TLS deep dive series.
🔑 More free lessons from the course:
• Practical TLS - Free L...
🔐 More details about the course:
classes.pracnet.net/courses/p...
🏢 Do you configure or troubleshoot TLS/SSL for work? If so, I'm willing to bet your employer would happily pay for this SSL training. Reach out if you'd like to coordinate an introduction for a bulk license purchase with your company. I'm happy to provide a generous referral bonus =)
💬 Join Practical Networking Discord
/ discord
0:00 - Definition of Cipher Suites
1:19 - Cipher Suites Examples
2:32 - IANA defines Cipher Suites
3:36 - TLS 1.3 Cipher Suites
4:00 - Practical TLS
🖧 Want to learn how how data moves through a network?
• Networking Fundamentals
Since you've made it to the bottom of the Description, here's a $100 off coupon code you can use on the full course =)
YT100
#tls #ssl #ciphersuites

Наука

Опубликовано:

 

16 июн 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 46   
@PracticalNetworking
@PracticalNetworking 2 года назад
👉 *More free lessons:* ru-vid.com/group/PLIFyRwBY_4bTwRX__Zn4-letrtpSj1mzY ✨ *Full course:* pracnet.net/tls 💲 *Coupon Code* for 50% off: youtube50
@mertcancam
@mertcancam 2 года назад
I bought the course a week ago. Worth every penny!
@PracticalNetworking
@PracticalNetworking 2 года назад
@@mertcancam Glad to have you, Mustafa =). Thanks for the kind words.
@boh70326
@boh70326 Год назад
How many hours does the whole course ?thx
@PracticalNetworking
@PracticalNetworking Год назад
@@boh70326 The TLS 1.2 content is 10~ hours of video content, and 30~ lab tasks. The TLS 1.3 content is probably going to be 2-3 hours more video content, and 5-10 more labs tasks.
@syedmuhammad3370
@syedmuhammad3370 Год назад
Thank you for explaining this so methodically and concisely. I am forever grateful for teachers like you!
@PracticalNetworking
@PracticalNetworking Год назад
You're welcome, Syed. Glad you enjoyed it. If you want the entire TLS ecosystem explained in the same methodical way, consider the TLS course =).
@Scarz733
@Scarz733 Год назад
This was very informative and easy to understand, cannot thank you enough as this assisted me in understanding exactly what each element of the cipher suite is for. Thank you so much!
@PracticalNetworking
@PracticalNetworking Год назад
Glad it helped !
@Alex-xx3yc
@Alex-xx3yc 2 года назад
Just watched the entire playlist, you are the fkn man! These are the best educational videos I have ever seen! Please keep up w more videos! Thank you very much for providing some much value for free! I'll gladly buy your curse to support your work.
@PracticalNetworking
@PracticalNetworking 2 года назад
Thanks for the kind words, Alex, and your support. Glad you enjoyed this series and I'm sure you will enjoy the course just as much!
@curioussoul7500
@curioussoul7500 Год назад
Thank you so much for simplifying this complex concept
@afzaalawan
@afzaalawan 9 месяцев назад
Excellent approach to explain this complicated topic --- great many thanks
@cupatelj
@cupatelj Год назад
Very clearly explained. Thank you very much!
@KhalilKhalil-gg1mm
@KhalilKhalil-gg1mm 2 года назад
Thank you for such a concise, clear and direct information sharing about this topic. I am truly grateful. Regards /k
@PracticalNetworking
@PracticalNetworking 2 года назад
Your'e welcome, Khalil.
@Rigel_Kuriom_Mandara
@Rigel_Kuriom_Mandara 3 месяца назад
❤❤❤ the best presentation so far!!! 😊
@jorgecardona3432
@jorgecardona3432 Год назад
This is an amazing video! thanks for the explanation
@VictoriaOtunsha
@VictoriaOtunsha Год назад
Used 4 minutes to break this down perfectly, thanks👍
@PracticalNetworking
@PracticalNetworking Год назад
You're welcome, Ogiri.
@bala007raju
@bala007raju 7 месяцев назад
Thanks , very good explanation
@Xala7ama
@Xala7ama 2 года назад
Well explained. Thanks
@PracticalNetworking
@PracticalNetworking 2 года назад
Thank you, Xala =)
@vishwasvishwakarma6272
@vishwasvishwakarma6272 Год назад
Great video
@user-vi6wx2gz4v
@user-vi6wx2gz4v 9 месяцев назад
super usefull, thx
@rashidyuldashow4083
@rashidyuldashow4083 Год назад
thank you... your lessons are smart
@PracticalNetworking
@PracticalNetworking Год назад
Thank you, Rashid!
@YasinNabi
@YasinNabi 2 года назад
woww this video is a wonderful video and pushed me to some other videos in your channel. great content. thanks for uploads. ,.,.,.
@PracticalNetworking
@PracticalNetworking 2 года назад
Glad you enjoyed it and found my channel, Yasin =). CHeers!
@shervinhariri6821
@shervinhariri6821 Год назад
Awesome
@adedejiemmanuel1
@adedejiemmanuel1 2 года назад
Thanks
@PracticalNetworking
@PracticalNetworking 2 года назад
YOu're welcome, Azza =)
@daniellmoshe
@daniellmoshe Месяц назад
thx
@michalczapnik1988
@michalczapnik1988 2 года назад
Hello, "stronger" cipher suite requires more cpu horsepower and also needs the hardware and firmware that supports it - on both sides.. Are there any more prerequisites that may prevent using the best cipher suits? The only thing i can come up with is that ppl usually don't want to touch things that are working and it is due to the fear they will break it
@PracticalNetworking
@PracticalNetworking 2 года назад
Correct about "stronger" ciphers generally needing more CPU resources. Although this day in age, any computer made in the last 10 years will have sufficient resources to handle things like browsing the web with the strongest ciphers. The biggest barrier for using strong ciphers is having to accommodate customers that might be using older gear, or gear that hasn't been updated. More details in the TLS Versions videos: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-_KgZNF8nQvE.html ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-fk0-UqwVNqY.html
@PraveenRai
@PraveenRai 2 года назад
@Practicle Networking I would love to see some VPN related series if you could touched some time .. your content is amazing ... thanks
@PracticalNetworking
@PracticalNetworking 2 года назад
Noted, Praveen ! Glad you enjoyed this content.
@twostarslost
@twostarslost 2 года назад
How to know what TSL type is used in the data exchange? Thanks
@PracticalNetworking
@PracticalNetworking 2 года назад
On most browsers you can click on the Padlock and see what Cipher Suite is being used by your connection.
@twostarslost
@twostarslost 2 года назад
is TSL rarely used than SSL? In what case are they used? SSL seems more expensive, is it right? Thanks
@PracticalNetworking
@PracticalNetworking 2 года назад
@@twostarslost TLS is the newer version of the protocol. SSL is the older one. Details here: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-_KgZNF8nQvE.html
@golus4963
@golus4963 2 года назад
Thnks 😉😉😉😉🌜🌜🌜🌜🌜⭐🌟⭐🌟⭐⭐🌟🌟
@PracticalNetworking
@PracticalNetworking 2 года назад
You're welcome, Golu!
@mommyisti18
@mommyisti18 6 месяцев назад
😇Have a Great Day. Greetings from Kapiso Mo Vlog Family❤️ Thank You for sharing this video Im glad Im here❤️Keep uploading your video and stay safe. Godbless😇 4:32
@98854arjun
@98854arjun 2 года назад
Well explained. Thanks
@PracticalNetworking
@PracticalNetworking 2 года назад
You're welcome, Batista.
Далее
TLS 1.3 Cipher Suites - Here is what CHANGES!
17:02
Просмотров 10 тыс.
Tipuan Jenius dalam Mengasuh Anak & Gadget Cerdas
00:21
FUN&SUN | Update 0.29.0 Trailer | Standoff 2
02:32
Просмотров 1,2 млн
СЫВОРОТКА С ВБ
00:39
Просмотров 672 тыс.
HTTPS, SSL, TLS & Certificate Authority Explained
43:29
How SSH Works
8:54
Просмотров 477 тыс.
What is a TLS Cipher Suite?
20:47
Просмотров 113 тыс.
Cipher Suites Explained
7:00
Просмотров 6 тыс.
Strong vs. Weak TLS Ciphers
12:24
Просмотров 21 тыс.
Top 8 Most Popular Network Protocols Explained
6:25
Просмотров 252 тыс.
AI от Apple - ОБЪЯСНЯЕМ
24:19
Просмотров 119 тыс.
ВИPУC НА МАКБУК
0:21
Просмотров 19 тыс.