Important Security Enhancement Notification

Overview

As part of our continuous effort to align with industry best practices and data integrity, we are implementing changes to our network security standards, specifically related to HTTPS services.  On November 1, 2017, we will implement these changes in an effort to maintain the highest security standards and promote the safety of customer data.  

What is Changing?

  • Encryption Protocol.  We will disable support for any transport encryption protocol below TLS 1.2.  Please see the FAQ section for more information on TLS.
  • Cipher Suites.  We will disable support for all medium and low level ciphers, as we will support high ciphers only.

To ensure you do not experience any service disruption, we ask that you review the information below and ensure that your system will support the planned changes.  After these changes, any web browser or system interface that is not able to support these changes will not be able to access our HTTPS based services.

  • Important Security Enhancement Notification
  • How Can I Make Sure I Am Ready?
  • Which Application Platforms are Capable of Supporting TLS 1.2?
  • Which Application Platforms are Capable of Supporting TLS 1.2?
  • What Should I Expect if My System is Unable to Support These Changes?

 

Learn More > Click Here