Plesk

How to enable secure TLS versions and ciphers in Plesk for Linux

Question

How to enable secure TLS versions and ciphers in Plesk to get a good score in SSL/TLS audits, e.g. SSL Labs?

Answer

  1. Log in to Plesk.
  2. Open Tools & Settings > TLS versions and ciphers management.
  3. Enable TLS versions and ciphers by Mozilla.