VIP Cloud: Deprecation of Transport Layer Security (TLS) 1.0, 1.1

1 day
Complete
Complete

The scheduled maintenance has been completed.

Underway

Scheduled maintenance is currently in progress. We will provide updates as necessary.

Scheduled

Transport Layer Security (TLS) is a security protocol for establishing encryption channels over computer networks. Due to evolving regulatory requirements, and as part of Broadcom's continuous effort to maximize the security of our platforms, TLS v1.0 and v1.1 are being disabled on all VIP web portals beginning with the October maintenance release. After the change is complete, TLS v1.2 will be the only supported TLS version.

Broadcom recommends that you perform any changes needed on your end to accommodate this change to avoid any impact on your services before this release.

For more information about this change, see the Symantec VIP Transport Layer Security (TLS) 1.0 and 1.1 disablement on VIP Web Portals Knowledge Base article. For assistance, or if you have further questions, visit https://support.broadcom.com/security.

Began at:

Affected components
  • VIP
    • VIP Self Service Portal
    • VIP Manager
    • VIP Retail Website
    • My VIP
    • User Authentication SAML Service