TLS

Surprising Differences Between TLS and SSL Protocol

TLS is simply a successor of SSL 3.0, TLS is a protocol that provides Data encryption and Integrity between communication…

11 months ago

Google to Reduce SSL Certificate Lifespan to 90 Days

Recently, Google declared its plan to reduce the maximum validity for public TLS (SSL) certificates from 398 to 90 days.…

1 year ago

HTTPS Strict Transport Security (HSTS): What is It and How it Works?

Have you got HTTPS protocol working on your web server? If you answered in yes, that’s great. But have you…

4 years ago

Turla APT Hackers Using New Malware to Break The TLS Encrypted Web Traffic Communication

Turla APT threat actors distribute a new malware called Reductor, a successor of COMpfun to compromise the TLS encrypted web…

5 years ago

Dozens of U.S .gov Websites Vulnerable to MITM Attack – TLS certificates Not Renewed due to Federal Shutdown

U.S. federal shutdown affected many of the U.S government websites vulnerable to MITM attack by intercept the traffic because .gov…

5 years ago

8.8.8.8 – Google Public DNS now Support DNS-over-TLS to Protect Customer Search Queries

Google Public DNS (8.8.8.8) now officially supports DNS-over-TLS that provides complete privacy for users and their search queries between their…

5 years ago

Fast and Complete SSL Scanner to Find Mis-configurations affecting TLS/SSL Severs-A Detailed Analysis

We are moving fast to the encrypted world and the usage of TLS certificates increased dramatically.Transport Layer Security is the…

6 years ago

TLS 1.3 Released – Most Important Security Protocol on the Internet with Extreme Privacy, Security, and Performance

An Internet's most Important security protocol TLS 1.3 released with various improvement to perform a secure communication for online commerce, medicine,…

6 years ago

Transport Layer Security (TLS) 1.3 approved by IETF With the 28th Draft

The much required Transport Layer Security version TLS 1.3 approved finally by IETF after 28 drafts. TLS 1.3 is not…

6 years ago

New Method to Establish Covert Channel Communication by Abusing X.509 Digital Certificates

Security researchers from Fidelis identified a new method to establish a covert channel communication by abusing widely implemented X.509 public…

6 years ago