What is this?

This knowledgebase contains questions and answers about PRTG Network Monitor and network monitoring in general.

Learn more

PRTG Network Monitor

Intuitive to Use. Easy to manage.
More than 500,000 users rely on Paessler PRTG every day. Find out how you can reduce cost, increase QoS and ease planning, as well.

Free Download

Top Tags


View all Tags

[PLANNED] Support TLS 1.3 in SSL Security Check, HTTPS, SSL Certificate Sensor

Votes:

97


Want this feature implemented, too? Please upvote by clicking Thumbs up!

(Posts as a reply won't be published in this feature request thread. Read Me!)


User Story

As a PRTG User, I want to be secure and so the Sensors should support the latest TLS versions.

Details of User Story

TLS 1.3 in the SSL Security Check Sensor should be visable, trackable and labeled "Perfect". All other TLS versions should be downgraded one notch.
Also I want to be able to monitor other information for TLS 1.3 sites with the default PRTG Sensors like HTTPS or SSL Certificate Sensor.

Acceptance criteria

  • Update SSL Security Check Sensor to support TLS 1.3
  • Update HTTPS Sensor to support TLS 1.3
  • Update SSL Certificate Sensor to support TLS 1.3

Status

Open

add-feature prtg-kbtracker ssl tls tls13

Created on Feb 10, 2020 1:35:02 PM

Last change on Sep 6, 2022 2:23:25 PM by  Daniel Zobel [Product Manager]



4 Replies

Votes:

14

Hi Paessler Team,

is there any update on this topic? We recently switch some internal systems to TLS1.3 as this is the new standard from our CISO.

So we also need a proper monitoring for these sites, with TLS1.2 everything was working so please support TLS1.3.

Thanks.

Created on Jan 18, 2021 8:19:05 AM



Votes:

1

Hello, currently we don't have an update on TLS 1.3 and no ETA either. Here you can see the improvements on each new version https://www.paessler.com/prtg/history and here you can see our Road Map, to know what features are being implemented, and planned. https://www.paessler.com/prtg/roadmap

Created on Jan 18, 2021 10:04:56 PM by  Jonathan Mena [Paessler Technical Support]



Votes:

21

Thanks for your reply, but to be honest there is not even a plan to support TLS 1.3 on your roadmap? I mean v1.3 is available since 2018 and is since there getting the standard in most companies. So would be nice to see it on your roadmap soon.

Created on Jan 19, 2021 5:28:33 AM



Votes:

15

This has become a critical issue with our security team. PRTG should issue this update as soon as possible.

Created on Aug 5, 2021 2:52:39 PM




Disclaimer: The information in the Paessler Knowledge Base comes without warranty of any kind. Use at your own risk. Before applying any instructions please exercise proper system administrator housekeeping. You must make sure that a proper backup of all your data is available.