NSA Publishes the Latest Guidance on Removing Weak Encryption Protocols

The National Security Agency (NSA) has published guidance to assist organizations in removing weak encryption protocols that threat actors are presently taking advantage of to decrypt sensitive information.

Transport Layer Security (TLS) and Secure Sockets Layer (SSL) protocols were designed to have safeguarded channels employing authentication and encryption to make sure the protection of sensitive data between a server and a consumer. The algorithms employed by these protocols to encrypt information have since been made current to enhance the power of encryption, nevertheless obsolete protocol settings remain utilized. Attackers are creating new attacks and actively employing them to take advantage of authentication and weak encryption protocols to decrypt and get access to sensitive data.

The NSA makes clear that many products using obsolete cipher suites, TLS versions, and key exchange methods were updated, however, implementations were not often followed and continued usage of these outdated TLS configurations pose a heightened risk of attack. Usage of obsolete protocols presents a wrong sense of protection, because even though data transmissions are secured, the degree of security given is not enough to avoid decryption of data by nation state actors and other threat actors.

The latest NSA guidance points out how to detect out-of-date TLS and SSL settings, exchange them with the newest, more risk-free versions, and prohibit out-of-date cipher suites, key exchange methods and TLS versions.

The guidance is largely focused on cybersecurity frontrunners in the Department of Defense (DoD), Defense Industrial Base (DIB), and National Security System (NSS), even so, it may be utilized by every network user and operator to be able to better safeguard sensitive data.

The NSA advises replacing SSL 2.0, SSL 3.0, TLS 1.0 and TLS 1.1 and just employing TLS 1.2 or TLS 1.3. The guidance provided specific data on the applications, network signatures, and server settings needed to just enable strong encryption protocol settings.

Outdated configurations give attackers access to sensitive operational traffic via various methods, like passive decryption and changing of traffic via man-in-the-middle attacks. To assist system administrators in fixing the components of their network, NSA designed a number of server settings and network signatures to go along with the report that are offered on the NSA Cybersecurity Github.

Upgrading TLS configurations will make certain that government services and business establishments have more powerful encryption and authentication and can better safeguard sensitive data.