How To Enable TLS 1.2 on Windows 10 Registry

  Рет қаралды 24,941

Cap Trong Nam - How To

Cap Trong Nam - How To

3 жыл бұрын

This video will show you how to turn on TLS 1.2 in Windows 10. Here are the steps:
1. Open Registry Editor
2. Go to HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client
Create a new DWORD value named DisabledByDefault and set the value to 0
Create a new DWORD value named Enabled and set the value to 1
3. Go to HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server
Create a new DWORD value named DisabledByDefault and set the value to 0
Create a new DWORD value named Enabled and set the value to 1
4. Restart your computer

Пікірлер: 4
@amary6577
@amary6577 Ай бұрын
Eres genial. GRACIAS
@abhitravelvlog0407
@abhitravelvlog0407 3 жыл бұрын
Can you please confirm if these steps are meant for client machine (where client application is hosted) or server (where server application/services are hosted)? You created two key client and server - is this Two ways TLS?
@nilikar9259
@nilikar9259 2 ай бұрын
on client machine win 10
How To Enable TLS 1.2 on windows 10?
4:55
AccuWeb Hosting
Рет қаралды 170 М.
How to disable SSL 2.0, SSL 3.0, TLS 1.0 and TLS 1.1 in Windows 10
5:26
InfoSec Governance
Рет қаралды 65 М.
لقد سرقت حلوى القطن بشكل خفي لأصنع مصاصة🤫😎
00:33
Cool Tool SHORTS Arabic
Рет қаралды 29 МЛН
Box jumping challenge, who stepped on the trap? #FunnyFamily #PartyGames
00:31
Family Games Media
Рет қаралды 22 МЛН
Я не голоден
01:00
К-Media
Рет қаралды 9 МЛН
3 Ways To Stop Driver Updates In Windows
7:47
Britec09
Рет қаралды 24 М.
Enforce Strong Encryption with TLS 1.2, Disable TLS 1.0
23:26
Business wIntelligence
Рет қаралды 9 М.
TLS Handshake Explained - Computerphile
16:59
Computerphile
Рет қаралды 553 М.
How to enable TLS 1 2 on Windows Server 2008?
12:15
AccuWeb Hosting
Рет қаралды 22 М.
Windows Server vs Regular Windows - How Are They Different?
10:04
Disable These 3 Windows Settings Now! (For Security)
12:26
ThioJoe
Рет қаралды 491 М.
How to disable SSL 2, SSL3, TLS 1.0 and TLS 1.1 with Group Policy
8:40
InfoSec Governance
Рет қаралды 10 М.
How To Enable TLS 1.2 On Windows 7?
5:03
AccuWeb Hosting
Рет қаралды 119 М.
CMD PRANKS! (Educational Purposes ONLY!)
9:17
Veraxity
Рет қаралды 1,4 МЛН
لقد سرقت حلوى القطن بشكل خفي لأصنع مصاصة🤫😎
00:33
Cool Tool SHORTS Arabic
Рет қаралды 29 МЛН