Open main menu

Changes

2,300 bytes added ,  08:00, 16 October 2018
== Transport Layer Security ==This page is mainly about adding <abbr title="'''Transport Layer Security">''' TLS</abbr> (also commonly referred to by it's predecessor '<abbr title="Secure Sockets Layer">or SSL</abbr>') for your web servers such as [[Apache]] or [[nginx]].
See If you have a website or other online resources, you should be running them on a '''Secure''' webserver. If you need help, call {{CompanyName}}. We can secure your site very quickly and very cost-effectively, using the [highest grade security measures. == Security Check ==Instantly check your site's security grade at https://httpdwww.apachessllabs.orgcom/docsssltest/2analyze.html (you can also append the domain name like so: ?d=equality-tech.4com) === Checking Ciphers ===You can use nmap to port scan a host (Do NOT do this on hosts you don't control... it's like poking a hornets nest, you're not sure what's going to happen next but it could be bad). Use this particular invocation to show the SSL ciphers in use on your host. The description below is from <code>/usr/share/nmap/scripts/ssl-enum-ciphers.nse</code>) This script repeatedly initiates SSL/TLS connections, each time trying a newcipher or compressor while recording whether a host accepts or rejects it. Theend result is a list of all the ciphers and compressors that a server accepts. Each cipher is shown with a strength rating: one of <code>strong</code>,<code>weak</ Apache docscode>, or <code>unknown strength</code>. The output linebeginning with <code>Least strength</code> shows the strength of theweakest cipher offered. If you are auditing for weak ciphers, you wouldwant to look more closely at any port where <code>Least strength</code>is not <code>strong</code>. The cipher strength database is in the file<code>nselib/data/ssl-ciphers</code>, or you can use a different filethrough the script argument<code>ssl-enum-ciphers.rankedcipherlist</code>. SSLv3/TLSv1 requires more effort to determine which ciphers and compressionmethods a server supports than SSLv2. A client lists the ciphers and compressorsthat it is capable of supporting, and the server will respond with a singlecipher and compressor chosen, or a rejection notice. This script is intrusive since it must initiate many connections to a server,and therefore is quite noisy. <source lang="bash">nmap --script +ssl-enum-ciphers example.com</source> Using [[Certbot]], you can manage your certificates.
== Resources ==
# [[wp:Transport Layer Security|Transport Layer Security]]
# https://letsencrypt.org/getinvolved/
# https://wiki.mozilla.org/Security/Server_Side_TLS
 
# https://security.stackexchange.com/
# [https://httpd.apache.org/docs/2.4/ssl/ Apache docs]
# [https://help.ubuntu.com/lts/serverguide/certificates-and-security.html Ubuntu Server Guide - Certificates and Security]
# [https://tls.ulfheim.net/ TLS illustrated]
[[Category:Security]]
[[Category:System Administration]]
4,558

edits