VIP (Validation ID Protection)

 View Only

TLS 1.0/1.1 will be deprecated in all VIP API's in October maintenance release

  • 1.  TLS 1.0/1.1 will be deprecated in all VIP API's in October maintenance release

    Broadcom Employee
    Posted Jul 14, 2022 01:08 PM
    Edited by Aran White Jul 15, 2022 10:32 AM

    Transport Layer Security (TLS) is a security protocol for establishing encrypted channels over computer networks. Due to evolving regulatory requirements, and as part of Broadcom's continued effort to maximize the security of our platforms, we are planning to remove support for TLS v1.0/v1.1 on our Symantec VIP APIs as part of the October 2022 maintenance release. After the October 2022 release, TLS v1.2 will be required and will be the only supported TLS version. 

    Broadcom recommends that you perform any changes needed on your end to accommodate this change to avoid any impact on your services before this release. 

    For more information about this change, see the Symantec VIP Transport Layer Security (TLS) 1.0 and 1.1 disablement on all VIP URLs Knowledge Base article. For assistance, or if you have further questions, please visit https://support.broadcom.com/security.

    Best regards,

    Symantec VIP Product team