Security Update: TLS v1.2 or higher by June 3

As we evaluate the security of our services, we are deprecating TLS version 1.0, TLS version 1.1 and related weak ciphers on June 3. We advise if anyone still relies on these TLS versions to upgrade their systems to support a more secure TLS version (version 1.2 or higher).

The policies we’re implementing are documented very well on this AWS policy page if you’d like more information.