Configuration of TLS Settings
  • 14 Oct 2024
  • 1 Minute à lire
  • Sombre
    Lumière
  • PDF

Configuration of TLS Settings

  • Sombre
    Lumière
  • PDF

The content is currently unavailable in French. You are viewing the default English version.
Résumé de l’article

OneSpan Cloud Authentication uses the Transport Layer Security (TLS) protocol. Ensure to observe the following requirements for your integration of OneSpan Cloud Authentication.

The correct TLS settings must be provided on the certificate handshakes.

Supported TLS versions

The OneSpan Cloud Authentication endpoints support the following TLS versions:

  • TLS 1.2

  • TLS 1.3

When you connect to OneSpan Cloud Authentication, you must use one of these TLS versions!

Supported cipher suites

For the different TLS versions, the OneSpan Cloud Authentication endpoints support the following TLS cipher suites:

  • TLS 1.2

    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

  • TLS 1.3

    • TLS_AES_256_GCM_SHA384

    • TLS_CHACHA20_POLY1305_SHA256

    • TLS_AES_128_GCM_SHA256

When you connect to OneSpan Cloud Authentication, you must use one of these TLS cipher suites!

Server Name Indication

You must support Server Name Indication (SNI) when communicating with OneSpan Cloud Authentication endpoints. SNI is an extension of the TLS protocol that enables a client to specify the domain name it is trying to reach.


Cet article vous a-t-il été utile ?

What's Next
Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.
ESC

Eddy AI, facilitant la découverte de connaissances grâce à l’intelligence conversationnelle