Symantec VIP Transport Layer Security (TLS) 1.0 and 1.1 disabled on VIP Web Portals
search cancel

Symantec VIP Transport Layer Security (TLS) 1.0 and 1.1 disabled on VIP Web Portals

book

Article ID: 221886

calendar_today

Updated On:

Products

VIP Service

Issue/Introduction

Symantec VIP Transport Layer Security (TLS) 1.0 and 1.1 disablement

Resolution

Transport Layer Security (TLS) 1.0 and 1.1 are security protocols for establishing encryption channels over computer networks. Due to evolving regulatory requirements, and as part of Broadcom's continuous effort to maximize the security of our platforms, TLS v1.0 and v1.1 have been disabled on all VIP Web Portals. TLS v1.2 is currently the only supported TLS version. All other VIP URLs above, including the VIP Enterprise Gateway, Web Service APIs, VIP Integrations, and the VIP SDK URLs will be updated during the October 2022 VIP maintenance cycle. Please refer to Symantec VIP Transport Layer Security (TLS) 1.0 and 1.1 to be deprecated on all VIP URLs

What URLs were affected:

  • manager.vip.symantec.com (VIP Manager)
  • ssp.vip.symantec.com (VIP Self-Service Portal)
  • my.vip.symantec.com (My VIP)
  • vip.symantec.com (VIP token information)

What URLs will be updated during the October 2022 update:

  • All *.vip.symantec.com URLs

How do I access the URLs?

Administrators should take the necessary steps within their environment to update browsers to support TLS 1.2 (the retirement of insecure TLS protocols was announced by Microsoft, Google, Apple, and Mozilla in 2018). 

When did this change happen?

The first change happened in the October 2021 maintenance release. The second change will happen during the October 2022 maintenance release.

How can I be notified of the VIP changes?

Receive notifications by subscribing to the Symantec VIP status page. Click Subscribe at the top of the page, select the delivery method, then select all sub-components under VIP. De-select other components if you don't want notifications from those products.

Are other VIP components affected?

All other URLs above, including the VIP Enterprise Gateway, Web Service APIs, VIP Integrations, and the VIP SDK URLs will be updated during the October 2022 VIP maintenance cycle. Please refer to Symantec VIP Transport Layer Security (TLS) 1.0 and 1.1 to be deprecated on all VIP URLs

Note: Disabling protocols and ciphers on the VIP Enterprise Gateway Identity Providers (IdP) can be done manually (see: How to change or disable TLS and Weak Ciphers and Protocols on VIP Enterprise Gateway)

Have additional questions?

If you have further questions or need technical support: