This offer is only addressed to commercial customers including freelancers and entrepreneurs. All prices are exclusive of value added tax (VAT).
  • Share via email
  • Subscribe to blog alert

Bosch IoT Suite portal and authorization: TLS 1.0 and 1.1 removal and disabling of weak cipher suites

TLS 1.0 and 1.1 removal and disabling of weak cipher suites

At the moment, Bosch IoT Suite Portal and Authorization still supports TLS versions 1.0 and 1.1.
Our goal is to always offer an up-to-date and secure service. However, the TLS versions 1.0 and 1.1 have been considered insecure. (IANA)

Consequences

If your devices, applications or user agents are still using TLS version 1.0 or 1.1, they will no longer be able to connect to Bosch IoT Suite Portal and Authorization from March 01, 2022.

As a customer having a paid plan §15.3 Changes of the Service and the Terms and Conditions of the SaaS Terms and Conditions applies : “[…] If Customer does not object within 30 days of receipt of the notification and continues to use the Service after expiry of the period for objection, then the changes shall be deemed to have been effectively agreed as from the expiry date of the time limit. In the event of an objection, the contractual relationship shall be continued subject to the conditions applying hitherto. If an objection is raised, Provider is entitled to terminate the contractual relationship subject to a one (1) month’ notice period.”

The following domains are affected by the change:

Our API will only support the following cipher suites and therefore only TLS 1.2 or higher:

  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_CBC_SHA256

Support

If you have any further questions, please do not hesitate to contact us via support.