2017-02-01

Trustwave does the PCI scans for my server. The 3 ports, 2083, 2087, and 2096 continue to fail for these ciphers:

TLSv1_1 : RC4-SHA

TLSv1_1 : RC4-MD5

TLSv1_2 : RC4-SHA

TLSv1_2 : RC4-MD5

TLSv1_1 : DES-CBC3-SHA

TLSv1_2 : DES-CBC3-SHA

Here are my current settings in WHM > Service Configuration > cPanel Web Services Configuration:

TLS/SSL Cipher List:...

PCI Scan Fails On Web Services Ports

Show more