Manage ServiceConnect Encryption Options | Teradata Server Management - Managing Encryption Options - Teradata Vantage on AWS

Teradata Vantageā„¢ on AWS (DIY) Installation and Administration Guide

Product
Teradata Vantage on AWS
Release Number
2.3
Published
April 2022
Language
English (United States)
Last Update
2022-04-18
dita:mapPath
zra1648797736961.ditamap
dita:ditavalPath
nat1649317391363.ditaval
dita:id
B035-2800
lifecycle
previous
Product Category
Cloud
"" Service User, Administrator
This is only applicable if you are configuring ServiceConnect on CMIC.

If desired, configure options for the secure connection.

  1. In the Web Client, select "" > Settings > Encryption.
  2. Choose AES or None.
    • AES is recommended. It represents the encryption used over the tunnel from the Enterprise Server to the Gateway.
    • AES is the default and Teradata does not recommend changing this value.
  3. To use more secure SSL ciphers on the connection from Gateway to Enterprise, select Enable SSL. This is the default and Teradata does not recommend changing this value.
    1. Specify ALL as the Cipher Suite name.
      • ALL allows the Gateway and Enterprise to negotiate the strongest ciphers available to both.
      • ALL is the default, and Teradata does not recommend changing this value unless required by a Proxy server on the customer site.
      • You can disable SSL or enable an alternate cipher suite name from an SSL configuration screen.This information is added to the CMIC configuration.
  4. Select Apply.