Unencrypted-Communication/EN: Unterschied zwischen den Versionen

Aus Siwecos
Wechseln zu: Navigation, Suche
Zeile 1: Zeile 1:
 
=== {{:{{PAGENAME}}/Headline}} ===
 
=== {{:{{PAGENAME}}/Headline}} ===
 +
 +
If the result is positive, there is no need for further action. If the result is negative, please read the following instructions.
  
 
{| class="wikitable"
 
{| class="wikitable"
|'''Check'''|| {{:{{PAGENAME}}/Negative}}
+
|'''Result positive'''|| {{:{{PAGENAME}}/Positive}}
 +
|-
 +
|'''Result negativ'''|| {{:{{PAGENAME}}/Negative}}
 
|-
 
|-
 
|'''Description'''||  {{:{{PAGENAME}}/Description}}
 
|'''Description'''||  {{:{{PAGENAME}}/Description}}

Version vom 3. April 2019, 15:06 Uhr

Check for NULL ciphers

If the result is positive, there is no need for further action. If the result is negative, please read the following instructions.

Result positive Insecure NULL ciphers not supported
Result negativ Insecure NULL ciphers supported
Description Your web server/website is configured to allow unencrypted voice transmission via a secure channel. This makes you vulnerable to man-in-the-middle-attacks.
Background The term Cipher Suite stands for a group of cryptographic functions that includes the key exchange procedure, signature procedure, encryption and cryptographic hash functions. This combination of cryptographic components ensures a secure connection between two parties, such as your browser and a web server/website. In the TLS protocol (Transport Layer Security), the Cipher Suite determines which algorithms should be used to establish a secure data connection.
Consequence If no encryption is used, attackers can easily decode the communication between your website and your customer's browser. In this way, information such as passwords, data entered in forms, or credit card information can be intercepted and misused for criminal purposes.
Solution/Tips If Insecure NULL ciphers supported was reported, deactivate support for NULL encryption methods.