Weak cipher suites

Hi,

What’s the reason for keeping the following (weak) TLS 1.2 cipher suites in the list of accepted suites?

  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256

/Tom

hey @tmoberg - good to see you around here again.

I’m not an expert on this topic but this did come up recently and we spent good chunk of time writing up a response:

let us know if you have any further questions!

Thanks @perry - I wish I had more granular control over the cipher suites, but as long as I get A+, I am content …

1 Like

totally. thanks for checking in!