Pivert's Blog

Get an A+ on Qualys SSL Labs Report


Reading Time: < 1 minute

OK, if you’re reading this page, you probably know https://www.ssllabs.com/ssltest/ test, and you would like an A+ rating on the test.

I will assume you already have an A rating, but just struggle for the A+. I spent too much time on this, and did not find any document listing the requirements for the A+, so I’ll give some tips that might help you :

  • Set TLS minimum version to 1.2 (do not restrict to 1.3 only)
  • Disable insecure cipher suites
  • Check almost everything that is “Orange” in the report
  • Also use and abuse previous checks in the list on the https://www.ssllabs.com/ssltest/ page, and check the differences with your report

Qualys SSL labs will only check the SSL settings. For other tests, you should also check :

Like it ?

Get notified on new posts (max 1 / month)
Soyez informés lors des prochains articles

Leave a Reply

Your email address will not be published. Required fields are marked *