Important Security Update Notification

As the year comes to an end many new security updates will take effect with the elimination of older security ciphers.

The Transport Layer Security (TLS) protocol allows parties to communicate securely over a computer network and ensures that the connection between a client and server remains private via encryption. In the latest cPanel update, Version 68, cPanel has made changes to default the TLS version to 1.2 by default. TLS 1.1 and TLS 1.0 have been disabled due to the security risks that they pose. A large majority of users will see no change as TLS 1.2 is supported by most modern browsers like Chrome, Firefox, and Safari. There are, however, some older browsers that might run into issues, such as Internet Explorer 10 and below, as well as the Android Browser on KitKat (4.4.4) and below. If someone was to access the site using an older browser that does not support TLS 1.2 they would receive an error message like, “unable to connect to site”.

With the change to TLS 1.2, some of the older email clients are likely to experience issues, for example, outlook. Customers have reported that their older outlook version is displaying a message that it can not connect to the server.

In this event, you can go from using ssl access to just regular mail access by following the instructions below.

The other alternatives would be upgrading outlook, or you may consider installing Thunderbird a free email client supported by Mozilla  (Download Page).

We would always recommend if possible to access your email using a secure method.

 

 

Outlook Change to non-secure access

Open Outlook and click Tools.

In the Tools menu, select Account Settings.

Select your email account from the list and click the Change. The email settings are displayed.

Click the More Settings… button and select the Advanced tab.

Username: emailaddress@yourdomainname.com

Password: Use the email account’s password.

Incoming Server: mail.yourdomainname.com

IMAP Port: 143
POP3 Port: 110

Outgoing Server: mail.yourdomainname.com

SMTP Port: 587

If enabled, remove the checkmarks next to This server requires an encrypted connection(SSL).

Select the Outgoing tab and place a check next to My outgoing server (SMTP) requires authentication.

Click OK to update your settings.

Click Next and then click Finish.