VIP (Validation ID Protection)

 View Only

Deprecation of Transport Layer Security (TLS) 1.0, 1.1

  • 1.  Deprecation of Transport Layer Security (TLS) 1.0, 1.1

    Broadcom Employee
    Posted Aug 20, 2021 01:59 PM
    Transport Layer Security (TLS) is a security protocol for establishing encryption channels over computer networks. Due to evolving regulatory requirements, and as part of Broadcom's continuous effort to maximize the security of our platforms, TLS v1.0 and v1.1 are being disabled on all VIP web portals beginning with the October maintenance release. After the change is complete, TLS v1.2 will be the only supported TLS version. 

    Broadcom recommends that you perform any changes needed on your end to accommodate this change to avoid any impact on your services before this release.

    For more information about this change, see the Symantec VIP Transport Layer Security (TLS) 1.0 and 1.1 disablement on VIP Web Portals Knowledge Base article. For assistance, or if you have further questions, visit https://support.broadcom.com/security.

    thanks,
    VIP Product team