Advertisment

Spirent’s CyberFlood security test product supports TLS 1.3 encryption protocol

Spirent Communications has announced an update to its flagship security testing solution, CyberFlood, making it the industry’s first security test product to support TLS 1.3 (Transport Layer Security), a new encryption protocol that will improve security and privacy for internet users everywhere.

author-image
Sanjeeb Kumar Sahoo
New Update
encryption protocol

NEW DELHI: Spirent Communications has announced an update to its flagship security testing solution, CyberFlood, making it the industry’s first security test product to support TLS 1.3 (Transport Layer Security), a new encryption protocol that will improve security and privacy for internet users everywhere.

Advertisment

Transport Layer Security is the underlying technology that enables secure communication between web browsers and servers on the internet. Customers are anticipating TLS 1.3 because of the dramatic improvements in efficiency and security it will bring, optimizations to help address the rising tide of performance-slowing encrypted internet traffic and the fact that the last encryption protocol update was standardized nearly a decade ago. The current version, TLS 1.2, is supported by most browsers and HTTPS-enabled web services. Spirent is enabling its customers to be TLS 1.3-ready by supporting early drafts of the new standard prior to ratification. The Internet Engineering Task Force (IETF) standards body is expected to finalize TLS 1.3 later this year.

“TLS 1.3 encryption represents a significant leap forward in both security and performance for web communications,” said Scott Crawford, research director, information security, 451 Research.

“By implementing and testing TLS 1.3 in their solutions, vendors can begin offering better protection for the high-value data often communicated by internet products and services against cyber-attacks that have evolved since the previous standard was ratified," added Crawford.

Advertisment

With CyberFlood v17.2.1, network equipment manufacturers and service providers as well as others implementing this new standard will be able to test and validate their TLS 1.3-supported network devices and endpoints before going to market, thereby protecting their customers from vulnerabilities and software defects — even before TLS 1.3 is officially ratified as a market standard.

“As the first to market with fuzz testing for TLS 1.3, Spirent is extending its leadership in security testing and validating the way the world communicates,” said David DeSanto, director of products and threat research at Spirent Communications.

“The industry is ripe for an encryption protocol update, and our customers are relying on Spirent to provide them with the realistic pre-emptive intelligence that ensures their TLS 1.3 implementations are stable, reliable and secure before they go to market," added DeSanto.

spirent cyberflood-security-test-product encryption-protocol
Advertisment