How to Check the TLS Version on a Website: 4 Easy Methods (2024)

Download Article

Learn how to view the TLS version & other encryption details on any website or browser

Written byNicole Levine, MFA

Last Updated: March 20, 2024Fact Checked

Download Article

  • Using a TLS Checker
  • |
  • Using Microsoft Edge
  • |
  • Using Firefox
  • |
  • Checking Your Browser

This wikiHow guide teaches easy ways to find which versions of TLS are configured on a web server. You’ll also learn how to check which TLS versions are supported by your web browser.

Things You Should Know

  • The easiest way to check the TLS version of a website is to use a TLS checker like https://www.ssllabs.com/ssltest.
  • While Chrome no longer lets you check a website's TLS version in Developer Tools, the version is still easy to find in Firefox and Microsoft Edge.
  • To check your web browser's supported TLS versions, go to browserleaks.com/tls.

Method 1

Method 1 of 4:

Using a TLS Checker

Download Article

  1. 1

    Scan the website at https://www.ssllabs.com/ssltest. This free TLS-checking tool scans the website and creates a report containing the TLS version, cipher suites, supported protocols, and more. Just enter the hostname (such as www.facebook.com) into the "Hostname" field and click Submit to get started.[1]

    • If you're using an ad blocker like uBlock Origin or a privacy extension like Privacy Badger, disable it before starting the scan.
    • If you don’t want the domain you're searching for to appear on SSL Labs’ list of recent queries, check the box next to ″Do not show the results on the boards.″
    • The scan can take up to 3 minutes. Once the scan is complete, you'll see a letter grade (e.g., A+ or D) appear next to the server's IP address.
  2. 2

    Click the site's IP address. If the website is mapped to more than one server, you'll see the IP address of each server in the results. You can check the TLS version for each server separately.

    Advertisem*nt

  3. 3

    Scroll down to the ″Configuration″ section to find all TLS versions marked ″Yes.″ In the "Protocols" section under "Configuration," you'll see a list of all TLS versions, and a simple "Yes" or "No" to indicate which of those versions are supported. All TLS versions labeled ″Yes″ are configured on this website.

    • You'll also find supported SSL versions (if any), cipher suites, other supported protocols, and whether the site is susceptible to known vulnerabilities.
  4. Advertisem*nt

Method 2

Method 2 of 4:

Using Microsoft Edge

Download Article

  1. 1

    Go to the website in Microsoft Edge. While Google Chrome used to make it easy to find the TLS version of any website in Developer Tools, that option is no longer available. Fortunately, this information is still readily available if you're using Microsoft Edge.

  2. 2

    Right-click the page and select Inspect. If you're using a one-button mouse, Ctrl + click the page instead. This opens the developer view of the page.[2]

  3. 3

    Click the two arrows >> and select Security. You'll see a menu bar in the right panel with a "Welcome" tab on its far left side. To find the Security tab, you'll need to click >>.[3]

  4. 4

    Find the TLS version under "Connection." You'll find the TLS version (e.g., TLS 1.3) and other encryption details here.

  5. Advertisem*nt

Method 3

Method 3 of 4:

Using Firefox

Download Article

  1. 1

    Go to the website in Firefox. Unlike most other browsers, Firefox makes it incredibly easy to check the TLS version of any website in just a few clicks.

  2. 2

    Click the padlock and select Connection secure. You'll see the padlock icon on the right side of the address bar.[4]

  3. 3

    Click More information. It'll be below the certificate issuer's name.[5]

  4. 4

    Find the TLS version under "Technical Details." This is the bottom section of the Security tab, which opens by default. The TLS version appears next to "Connection Encrypted," along with other details about the website's encryption capabilities.

  5. Advertisem*nt

Method 4

Method 4 of 4:

Checking Your Browser

Download Article

  1. 1

    Go to https://browserleaks.com/tls to check your TLS version. This site will evaluate your current web browser (including Chrome, Safari, and Edge) and report which versions of TLS it supports.

    • Under "Protocol Support," you'll see a list of all TLS versions, from TLS 1.0 to TLS 1.3. Your browser's supported versions are labeled "Enabled" with a green checkmark.
    • If you're using a privacy-focused browsing extension or add-on like Privacy Badger, disable it and reload the page. Such extensions can prevent Browser Leaks from identifying your browser's TLS version.

Expert Q&A

Ask a Question

200 characters left

Include your email address to get a message when this question is answered.

Submit

      Advertisem*nt

      Tips

      Submit a Tip

      All tip submissions are carefully reviewed before being published

      Submit

      Thanks for submitting a tip for review!

      About This Article

      How to Check the TLS Version on a Website: 4 Easy Methods (19)

      Written by:

      Nicole Levine, MFA

      wikiHow Technology Writer

      This article was co-authored by wikiHow staff writer, Nicole Levine, MFA. Nicole Levine is a Technology Writer and Editor for wikiHow. She has more than 20 years of experience creating technical documentation and leading support teams at major web hosting and software companies. Nicole also holds an MFA in Creative Writing from Portland State University and teaches composition, fiction-writing, and zine-making at various institutions. This article has been viewed 61,146 times.

      How helpful is this?

      Co-authors: 3

      Updated: March 20, 2024

      Views:61,146

      Categories: Website Application Instructions

      In other languages

      Deutsch:Die TLS Version einer Webseite prüfen

      Русский:узнать версию TLS на сайте

      Español:comprobar la versión de TLS de un sitio web

      Nederlands:De TLS versie van een website controleren

      Français:vérifier la version TLS utilisée par un site Internet

      Bahasa Indonesia:Memeriksa Versi TLS Situs Web

      • Print
      • Send fan mail to authors

      Thanks to all authors for creating a page that has been read 61,146 times.

      Is this article up to date?

      How to Check the TLS Version on a Website: 4 Easy Methods (2024)

      FAQs

      How to Check the TLS Version on a Website: 4 Easy Methods? ›

      You'll see the padlock icon on the right side of the address bar. Click More information. It'll be below the certificate issuer's name. Find the TLS version under "Technical Details." This is the bottom section of the Security tab, which opens by default.

      How to check TLS version used by website? ›

      For Chrome
      1. Open the Developer Tools (Ctrl+Shift+I)
      2. Select the Security tab.
      3. Navigate to the WebAdmin or Cloud Client portal.
      4. Under Security, check the results for the section Connection to check which TLS protocol is used.
      Jul 5, 2024

      How to find out if TLS 1.2 is enabled? ›

      In the Windows menu search box, type Internet options. Under Best match, click Internet Options. In the Internet Properties window, on the Advanced tab, scroll down to the Security section. Check the User TLS 1.2 checkbox.

      How to check TLS version using cmd? ›

      Using the Command Prompt

      To do this, open the command prompt by clicking the Windows start button, typing “cmd” and then pressing enter. Once the command prompt window is open, type “netsh trace show tls” and press enter. This will show you the TLS protocol version that is being used.

      How to check TLS version of website using CURL? ›

      Resolution
      1. Different ways to check TLS version your instance is using:
      2. 1) Curl command:
      3. A) TLS1.0 --> curl -v -s --tlsv1.0 https://<instance-name>.service-now.com/stats.do -o /dev/null/ 2>&1.
      4. B) TLS1.1 --> curl -v -s --tlsv1.1 https://<instance-name>.service-now.com/stats.do -o /dev/null/ 2>&1.

      How do you know if you're on a website using SSL TLS? ›

      HTTPS appears in the URL when a website is secured by an SSL/TLS certificate. Users can view the details of the certificate, including the issuing authority and the corporate name of the website owner, by clicking the lock symbol on the browser bar.

      What is TLS and how to check? ›

      TLS is a cryptographic protocol that provides end-to-end security of data sent between applications over the Internet. It is mostly familiar to users through its use in secure web browsing, and in particular the padlock icon that appears in web browsers when a secure session is established.

      How to check TLS version in Chrome? ›

      For Google Chrome & Microsoft Edge browser: o In the Windows menu search box, type 'Internet options'. o In the Internet Properties window, on the 'Advanced' tab, scroll down to the 'Security' section. o Make sure the 'User TLS 1.2' checkbox is checked.

      How to enable TLS 1.2 in web config? ›

      Update and configure the . NET Framework to support TLS 1.2
      1. Determine . NET version. First, determine the installed . ...
      2. Install . NET updates. Install the . ...
      3. Configure for strong cryptography. Configure . NET Framework to support strong cryptography. ...
      4. SQL Server Native Client. Note.
      Jun 20, 2024

      Are SSL and TLS the same? ›

      TLS is the direct successor to SSL, and all versions of SSL are now deprecated. However, it's common to find the term SSL describing a TLS connection. In most cases, the terms SSL and SSL/TLS both refer to the TLS protocol and TLS certificates.

      What is the TLS version? ›

      TLS evolved from a previous encryption protocol called Secure Sockets Layer (SSL), which was developed by Netscape. TLS version 1.0 actually began development as SSL version 3.1, but the name of the protocol was changed before publication in order to indicate that it was no longer associated with Netscape.

      How do I check my TLS version in Exchange Online? ›

      Click on Security in the dropdown menu. Check the TLS version in the Connection - secure connection settings section.

      Where is the TLS registry? ›

      This registry path is stored in HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL under the EventLogging key with a DWORD value set to 1. You must reboot your device after changing the SChannel logging level.

      How to check TLS version of website? ›

      Enter the URL you wish to check in the browser. Right-click the page or select the Page drop-down menu, and select Properties. In the new window, look for the Connection section. This will describe the version of TLS or SSL used.

      How to check TLS version of an API? ›

      06 In the navigation panel, under Security, select Protocols + ciphers to access the API gateway's protocol and cipher configuration. 07 Select the Protocols tab and check the Status value for the following protocols: SSL 3.0, TLS 1.0, and TLS 1.1, for both client and backend protocols.

      How do I check my TLS handshake? ›

      On the server side you can use the "ssldump" utility to see the TLS handshake, e.g. "ssldump port 5061". This will show you which party closes the TLS connection (e.g. sends "Alert" message) and maybe also the cause (e.g. "unknown CA").

      How do I know if my website is using TLS 1.2 Chrome? ›

      3 Answers
      1. Open Google Chrome or Microsoft Edge browser.
      2. Navigate to the URL of the website that you are interested in knowing which SSL/TLS version is being used.
      3. Press the F12 keyboard key.
      4. Navigate to the Security tab.
      5. Under Connections, the SSL/TLS protocol version will be displayed, e.g.,
      Feb 13, 2017

      How do I view TLS certificate in Chrome? ›

      Here's how to do it.
      1. Open Chrome Developer Tools. The quickest way there is with a keyboard shortcut: OS. Keyboard. Shortcuts. Windows and Linux. Ctrl + Shift + i. F12. Mac. ⌘ + Option + i. ...
      2. Select the Security tab. If it is not shown, select the >> as shown below.
      3. Select View Certificate.

      How to check TLS version using PowerShell? ›

      Check-or-Enable-TLS-1.2-with-PowerShell
      1. x64: Set-ItemProperty -Path 'HKLM:\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v4.0.30319' -Name 'SchUseStrongCrypto' -Type DWord -Value '1'
      2. x86. Set-ItemProperty -Path 'HKLM:\SOFTWARE\Microsoft\.NETFramework\v4.0.30319' -Name 'SchUseStrongCrypto' -Type DWord -Value '1'

      Top Articles
      7 Ways to Speed Up Your Node.js Development Process
      Find your computer’s name and network address on Mac
      San Angelo, Texas: eine Oase für Kunstliebhaber
      Part time Jobs in El Paso; Texas that pay $15, $25, $30, $40, $50, $60 an hour online
      What spices do Germans cook with?
      Us 25 Yard Sale Map
      Academic Integrity
      Best Cheap Action Camera
      Achivr Visb Verizon
      Decaying Brackenhide Blanket
      Conduent Connect Feps Login
      454 Cu In Liters
      Magicseaweed Capitola
      Chic Lash Boutique Highland Village
      National Weather Service Denver Co Forecast
      Bnsf.com/Workforce Hub
      Shasta County Most Wanted 2022
      Keurig Refillable Pods Walmart
      Cta Bus Tracker 77
      Crawlers List Chicago
      Dallas Craigslist Org Dallas
      Ahn Waterworks Urgent Care
      Qhc Learning
      Asteroid City Showtimes Near Violet Crown Charlottesville
      Wsbtv Fish And Game Report
      Studentvue Calexico
      They Cloned Tyrone Showtimes Near Showbiz Cinemas - Kingwood
      Bus Dublin : guide complet, tarifs et infos pratiques en 2024 !
      Scioto Post News
      Skroch Funeral Home
      Reli Stocktwits
      CVS Near Me | Somersworth, NH
      Ursula Creed Datasheet
      Www Craigslist Com Brooklyn
      Cdcs Rochester
      Deshuesadero El Pulpo
      Leena Snoubar Net Worth
      Infinite Campus Farmingdale
      60 X 60 Christmas Tablecloths
      Oppenheimer Showtimes Near B&B Theatres Liberty Cinema 12
      Discover Things To Do In Lubbock
      Tripadvisor Vancouver Restaurants
      Nami Op.gg
      Rush Copley Swim Lessons
      Canvas Elms Umd
      Bismarck Mandan Mugshots
      Oak Hill, Blue Owl Lead Record Finastra Private Credit Loan
      Bones And All Showtimes Near Emagine Canton
      Kobe Express Bayside Lakes Photos
      Latest Posts
      Article information

      Author: Arline Emard IV

      Last Updated:

      Views: 5881

      Rating: 4.1 / 5 (72 voted)

      Reviews: 95% of readers found this page helpful

      Author information

      Name: Arline Emard IV

      Birthday: 1996-07-10

      Address: 8912 Hintz Shore, West Louie, AZ 69363-0747

      Phone: +13454700762376

      Job: Administration Technician

      Hobby: Paintball, Horseback riding, Cycling, Running, Macrame, Playing musical instruments, Soapmaking

      Introduction: My name is Arline Emard IV, I am a cheerful, gorgeous, colorful, joyous, excited, super, inquisitive person who loves writing and wants to share my knowledge and understanding with you.