Azure App Service - Disable Weak ciphers

Copper Contributor

Hi Team,

 

We have application deployed to Azure App service. our IT security team has detected weak ciphers are enabled during secure communication (SSL). 

Recommended approach is to allow only strong ciphers to protect secure communication. In on-prem, we can update the registry, however, i would like to know the best practices for Azure app service. 

 

---------------------------------

List of Supported Weak Ciphers
TLS_RSA_WITH_AES_256_CBC_SHA256 (0x003D)
TLS_RSA_WITH_AES_128_CBC_SHA256 (0x003C)
TLS_RSA_WITH_AES_256_CBC_SHA (0x0035)
TLS_RSA_WITH_AES_128_CBC_SHA (0x002F)
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xC028)
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xC027)
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xC014)
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xC013)

0 Replies