Achieving an "A" Rating on Qualys SSL Labs with CWP 7 and Apache - Comprehensive SSL Security Guide

Comprehensive SSL Security Guide

In this tutorial, I will guide you through the process of improving the security of your SSL setup, whether you’re using a paid SSL certificate or the free SSL from Let’s Encrypt. By following this guide, you will be able to achieve an A rating in SSL Labs, ensuring a high level of SSL security for your IT or eCommerce business. Enhancing SSL security not only protects sensitive data but also builds customer confidence and loyalty.

Configuration Steps for Apache:

  1. Go to WebServer Settings and select WebServer Conf Editor.

  1. In the WebServer_conf_editor, click on Apache and navigate to /usr/local/apache/conf.d/. Look for the ssl.conf file and click on Edit.

  1. Once the file_editor opens, replace the highlighted lines with the following configuration:
SSLProtocol -all +TLSv1.2 -SSLv3 -SSLv2
SSLHonorCipherOrder on
SSLCipherSuite "EECDH+ECDSA+AESGCM EECDH+aRSA+AESGCM EECDH+ECDSA+SHA384 EECDH+ECDSA+SHA256 EECDH+aRSA+SHA384 EECDH+aRSA+SHA256 EECDH+aRSA+RC4 EECDH EDH+aRSA RC4 !aNULL !eNULL !LOW !3DES !MD5 !EXP !PSK !SRP !DSS !RC4"

This configuration excludes RC4 from the CipherSuite.

  1. To check your SSL rating, visit:
    SSL Server Test (Powered by Qualys SSL Labs)

By following these steps, you can enhance the security of your SSL setup and achieve an A rating in SSL Labs. This ensures that your IT or eCommerce business maintains robust SSL security, fostering trust and loyalty among your customers.