top of page
< Back

NIST 800-52

Status: 

PUBLISHED

As of: 

August 2019

Region(s): 

USA

Body: 

NIST

Applicable to: 

System and Communications Protection. Transport Layer Security (TLS) Implementations

Summary:

This document offers detailed recommendations for the configuration and use of Transport Layer Security (TLS) to protect data transmitted over a network. It addresses best practices for selecting TLS versions, configuring TLS settings, and ensuring secure implementation. Key topics include the proper use of cryptographic algorithms, certificate management, and addressing vulnerabilities and weaknesses in older TLS versions.

bottom of page