1. SSLProtocol all -SSLv2 -SSLv3
  2. SSLHonorCipherOrder on
  3. For SSLCipherSuite, use one of the following configurations:

    • Configure with RC4

      Use this configuration if you have a preference for GCM (Galois Counter Mode) suites (these suites are resistant to timing attacks) and RC4 (RC4 is resistant to BEAST). To improve performance, use the faster ECDHE suites whenever possible.

      SSLCipherSuite “EECDH+ECDSA+AESGCM EECDH+aRSA+AESGCM EECDH+ECDSA+SHA384 EECDH+ECDSA+SHA256 EECDH+aRSA+SHA384 EECDH+aRSA+SHA256 EECDH+aRSA+RC4 EECDH EDH+aRSA RC4 !aNULL !eNULL !LOW !3DES !MD5 !EXP !PSK !SRP !DSS”
WordPress Lazy-Load ตอนที่ 2
Enable HTTP Strict Transport Security

Leave a Comment