Skip to main content

Enforcing TLS v1.2

Cor Winkler Prins

LockCurrently, when customers connect to the 4me service, the HTTPS requests made accept the SSL protocols TLS v1.0, v1.1 and v1.2. To further improve the security of the 4me service, TLS v1.2 will soon be enforced. This will prevent the use of weak ciphers such as RC4 and 3DES. The supported cipher suites can be found here under the column “TLS-1-2-2017-01”.

Since April 2016, all major browsers already support TLS v1.2 and have this enabled by default. Microsoft IE7 to IE10 also support TLS v1.2 but have it disabled by default.
Note that 4me discontinued support for IE9 and IE10 in June 2016. If you still have users that use one of those browsers, the 4me service may become unavailable for them unless they enable TLS v1.2.
In the QA environment TLS v1.2 has already been enforced for over a month now. Please verify that your integration code is working there. If you are programming in .Net your code might need to look like this:
ServicePointManager.SecurityProtocol = SecurityProtocolType.Tls12;
The enforcement of the TLS v1.2 protocol will be effective March 18th, 2018 for all 4me services.