Tag: Forward Secrecy

Strong Ciphers for Apache, nginx and Lighttpd

4 July 2014

Strong Ciphers for Apache, nginx and Lighttpd Why? The above ciphers are Copy Pastable in your nginx, Lighttpd or Apache config. These provide Strong SSL Security for all modern browsers, plus you get an A+ on the SSL Labs Test. In short, they set a strong Forward Secrecy enabled ciphersuite, they disable SSLv2 and SSLv3, add […]