What Are My Options? Session Encryption Protocols Looking Forward

TLSv1.3 is a game changer for some enterprises and data centers, what if I can?t switch to end-to-end and need a transition phase or alternate solution? This provides some options as well as some possibilities for design and development work *if* ther… Continue reading What Are My Options? Session Encryption Protocols Looking Forward

They Are Looking At WHAT? Service Provider Monitoring

At the start of an adoption curve there is much apprehension. This is true of TLSv1.3 and those managing enterprise networks and data centers. The IETF working group spent much time listening to operators and their concerns in order to better address a… Continue reading They Are Looking At WHAT? Service Provider Monitoring

Network Monitoring is Dead? What Now? TLS, QUIC and Beyond

Recent conference discussions revealed much about what is top-of-mind for decision makers as they look towards session encryption and when and where to adopt TLSv1.3.
The post Network Monitoring is Dead? What Now? TLS, QUIC and Beyond appeared first on… Continue reading Network Monitoring is Dead? What Now? TLS, QUIC and Beyond

Cloudflare Launches Publicly DNS-Over-HTTPS Service

Clouldflare launches DNS-over-HTTPS service called 1.1.1.1 that it says will be a “privacy-first” DNS service for consumers. Continue reading Cloudflare Launches Publicly DNS-Over-HTTPS Service

The Forward Secrecy Chronicles, TLS 1.3 Hath Garnered Favor

Good news for mankind (and their AI mininions) traversing the web’s winding corridors of nattering decreptitude and bubbling evil, Transport Layer Security 1.3 has won approval by the Gods of the IETF, with narry a bleat of negativity. Rejoice!
Permal… Continue reading The Forward Secrecy Chronicles, TLS 1.3 Hath Garnered Favor

IETF Network Working Group Slated to Consider The Holy Hand Grenade of Antioch (aka draft-camelot-holy-grenade-00)

Here it ’tis, in it’s entirety (also available in TXT, HTML et cetera…)
Network Working Group A. Pendragon
Internet-Draft Camelot
Updates: 8140 (if approved) March 23, 2018
Intended status: InformationalExpires: September 24, 2018
Continue reading IETF Network Working Group Slated to Consider The Holy Hand Grenade of Antioch (aka draft-camelot-holy-grenade-00)

The internet’s most important security protocol is finally moving forward

The long-simmering battle over the future of the internet’s most important security protocol is over: TLS 1.3 was approved by the Internet Engineering Task Force after over four years and 28 drafts of back and forth. TLS secures a huge swath of the internet. HTTPS-enabled websites, like the one you’re visiting, is possible thanks to TLS. TLS is also used to secure email, voice, video and messaging. The newest version, TLS 1.3, is the biggest change in the standard’s two decades of existence. The biggest battle of note over TLS 1.3 was prompted by a push from the Financial Services Roundtable to include and standardize interception so that banks and other data center owners could more easily decrypt connections in order to comply with regulations, implement data loss protection, detect intrusions and malware, capture packets, and mitigate denial of service attacks. Opponents called in an intentional weakness that could put the entire […]

The post The internet’s most important security protocol is finally moving forward appeared first on Cyberscoop.

Continue reading The internet’s most important security protocol is finally moving forward

Big banks want to weaken the internet’s underlying security protocol

The tech and financial industries are butting heads over the latter’s push to intentionally weaken a security protocol that underlies how the public securely accesses the vast majority of the internet. Critics are charging that the financial industry is pushing for a weakness in the new version of the Transport Layer Security (TLS) protocol, all for the sake of avoiding the time, effort and resources needs to adapt to the new standard. TLS is a bedrock internet security protocol used to secure everything from web browsing and email to instant messaging, voice, video and the internet of things. A new version, known as TLS 1.3, will usher in the largest changes in the protocol’s history. Contributors are hammering out the details before the update is likely finalized at the March meeting of the Internet Engineering Task Force (IETF), an independent group that designs internet standards. Heading into the meeting, the financial […]

The post Big banks want to weaken the internet’s underlying security protocol appeared first on Cyberscoop.

Continue reading Big banks want to weaken the internet’s underlying security protocol