Servers now upgraded to support Perfect Forward Secrecy

Atomicorp announcements, new release notifications and other company and product news.
User avatar
mikeshinn
Atomicorp Staff - Site Admin
Atomicorp Staff - Site Admin
Posts: 4149
Joined: Thu Feb 07, 2008 7:49 pm
Location: Chantilly, VA

Servers now upgraded to support Perfect Forward Secrecy

Unread post by mikeshinn »

We've upgraded our servers and they now support PFS for those browsers that support PFS. Enjoy.

We recommend all our customers implement PFS as this helps to protect against potential unknown vulnerabilities in TLS. The downside is PFS doesnt work with all browsers, so we will not be implementing this in ASL at this time. If you need help implementing PFS on your servers, please contact us, we would be happy to help you get it setup.
Post Reply