Jump to content

dxe5testing

Members
  • Content Count

    1
  • Joined

  • Last visited

Community Reputation

0 Neutral
  1. Just got an email from Amazon regarding my connection to Amazon S3. According to them, I am using a TLS 1.0 connection to S3 when I should be using a TLS 1.2+ connection. How do I make sure that my TAmazonConnectionInfo component uses TLS 1.2+? Does simply enforcing the use of the 'https' protocol do the trick or do I need to use a different component? Thanks for your help
×