News Categories
RSS Feed
News
Apr
15
Heartbleed Vulnerability
Posted by Paul Woodland on 15 April 2014 01:37 PM

We have had some questions from customers over the affects of the Heartbleed vulnerability recently found in OpenSSL.

We would like to reassure all customers that as all of our servers are Windows/IIS servers, they use a Microsoft implementation of SSL and do not use OpenSSL. Therefore we are unaffected by this vulnerability and all sites hosted with us remain secure.

There is no need to change any passwords etc with us, unless you use the same password with another company (which we do not recommend) and that company has been affected. 


Comments (0)