Verifying SSL/TLS configuration (part 1), (Tue, Jul 23rd)

One of very important steps when performing penetration tests is to verify configuration of any SSL/TLS services. Specifically, the goal of this step is to check which protocols and ciphers are supported. This might sound easier than it is – so this will be a series of diaries where I will try to explain how to verify configuration but also how to assess risk.

Article Link: https://isc.sans.edu/diary/rss/25162