How to Check Browser is Using SSL or TLS?

Here are quick tips on how to identify which cipher used by your browser. But first thing first, what is SSL? Ever heard of TLS?. SSL or Secure Sockets Layer is a cryptographic protocols that provide communications security over a computer network [1].

TLS or Transport Layer Security on the other part can be considered as the upgrade version of SSL after SSL 3.0 was deprecated in June 2015 [2]. Current standard would be TLS 1.1 and 1.2 but as at July, TLS 1.3 is currently a working draft [3].

If you are looking on how to identify which protocol your browser is currently using, we will cover Chrome, Internet Explorer and Firefox as the following. Hope this helps!

Chrome

1. Open https://www.google.com or any website that starts with https

2. Do Ctrl + Shift + i (Windows & Unix) or ? + Option + I (Mac) to open Chrome Developer Tools

3. Click on Security tab and you will find the connection details as below

Internet Explorer

1. Open https://www.google.com or any website that starts with https

2. Right Click and then click Properties

3. Internet Explorer will return the connection details as follow

Firefox

1. Open https://www.google.com or any website that starts with https

2. Right Click and then click View Page Info

3. Click on the Security tab and the connection details will be displayed

References

[1] https://tools.ietf.org/html/rfc5746
[2] https://tools.ietf.org/html/rfc7568
[3] https://tools.ietf.org/html/draft-ietf-tls-tls13-21