TLS versions for Windows agent

What TLS versions are supported by the Windows agent?

We have terminated the support for earlier TLS versions (TLS 1.0 and TLS 1.1) and have completely migrated to TLS version 1.2. 

For the Windows Server Monitoring agent, TLS 1.2 is disabled by default for Windows 2008. To enable it, please try this work-around mentioned in this article. To enable the same for versions 2012, 2008 R2, and 7, apply the hotfix mentioned in this article

Related Articles:


    • Related Articles

    • How to uninstall the Site24x7 Windows Server Monitoring Agent

      Method 1: To uninstall the Site24x7 Windows Server Monitoring Agent, click the link below: https://staticdownloads.site24x7.com/server/Site24x7WindowsAgentUninstall.zip Unzip and execute the Uninstall.bat file in the Command Prompt as an ...
    • Why is my Windows server monitor in DOWN status, even after enabling TLS version 1.2

      If the OS version is Windows 2008 R2 & above, check if: https://fancyssl.hboeck.de/ is accessible in IE from that server. The machine is rebooted after applying the TLS 1.2 Microsoft update. All the steps (particularly steps 5 & 6) mentioned in this ...
    • How to check if TLS 1.2 is enabled?

      If the registry key HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client\DisabledByDefault is present, the value should be 0. If the registry key ...
    • How do we verify the Site24x7 Windows Server Monitoring Agent script?

      All the scripts and executables in the Site24x7 Windows Server Monitoring Agent are digitally signed. To verify the digital signature, we compare the certificate name and the serial number of the digital signature associated with the script with our ...
    • How to troubleshoot my Windows PowerShell Plugin?

      By default, the Site24x7 monitoring Windows agent will run as a SYSTEM user. In case, if you would like to verify if the plugin script is giving the output properly as SYSTEM user, follow these steps: Download PsExec from this link and extract the ...