Disable weak ciphers in Customer Edges

Hi,


Our security team is reporting the CEs allow connections on weak ciphers.


Negotiated with the following insecure cipher suites:

* TLS 1.2 ciphers:

* TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

* TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

  • Guest
  • Aug 28 2023
  • Attach files