Skip to main content

Prevent SSL and TLS attacks

You use Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols to encrypt network connections, which enables data privacy and integrity by ensuring data in transit is difficult to read. However, these protocols have exploitable flaws and vulnerabilities.

SSL security misconfiguration is one of the most commonly exploited aspects of a technology stack. For example, earlier versions of SSL were deprecated due to known security misconfiguration vulnerabilities that could become targets for threat vectors. Similarly, there are known vulnerabilities in wider versions of TLS protocols that malicious attackers can exploit.

This section explains how to use DAST Essentials to identify SSL and TLS security misconfiguration, common attack approaches, and the essential steps to prevent and mitigate these vulnerabilities.