Example IIS SSL / TLS configuration

Configuring your web server for SSL can be a little overwhelming. In the case of IIS (In this post I am assuming you are running 2008 R2 or later) it often requires navigating a myriad of screens and sometimes may require editing the registry. In this post we will configure SSL via a simple .reg … Continue reading Example IIS SSL / TLS configuration