• Online, Self-Paced
Course Description

The TLS protocol aims primarily to provide privacy and data integrity between two or more communicating computer applications. However, flaws in TLS protocol include weak cryptographic primitives, or specific implementation errors, cross-protocol vulnerabilities or any combination of each. This course teaches how to identify vulnerabilities, detecting acceptance of unencrypted connections and testing configurations.

Learning Objectives

On successful completion of this course, learners should have the knowledge and skills to:

  • Identify typical TLS misconfiguration vulnerabilities
  • Detect network services accepting unencrypted connections
  • Test web server TLS configurations

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.