Making the Move from SSL to TLS1.1 and TLS1.2

Learn how to switch to a more secure protocol for encrypted communications on IBM i

Exploits have proven that SSLv2 and SSLv3 are no longer secure protocols and you should, instead, be using TLS1.1 or better, TLS1.2 for your encrypted communications.  

Changing to use TLS is rapidly becoming a requirement for many IBM i shops, as their  banks and trading partners have started to only allow TLS connections. 

In addition, the Payment Card Industry’s Data Security Standard (PCI DSS) is demanding implementation of TLS1.1 or TLS1.2 by July 2017. 

Unfortunately, switching the protocol you use for your encrypted communications is not simply a matter of changing an IBM i system value. Worse, the steps required to enable TLS differ with the version of the operating system. 

During this recorded webinar, we discuss changes—including system values, Service Tool settings, and Digital Certificate Manager (DCM) configuration—that are required for V7R1, V7R2, and V7R3 to enable TLS 1.1 and TLS1.2.

 

 

Get Started

Find out where your system security is vulnerable and get expert tips for improving it.

GET MY FREE SECURITY SCAN