HTTPS is a secure version of HTTP. When you make a connection using HTTPS, either SSL or TLS is used to encrypt the information being sent to and from the server. This encryption makes it very difficult for a third party to read the data packets. The information is encrypted using a cipher or encryption key, and the type of cipher used depends on the cipher suite installed and the preferences of the server. 

This article describes how to find the cipher used by an HTTPS connection, by using Internet Explorer, Chrome or FireFox, to read the certificate information.

Instructions

Choose one of the following options to open an HTTPS page and check the certificate properties and find the type of cipher used to encrypt the connection.

Find the cipher using Internet Explorer

  1. Launch Internet Explorer.
  2. Enter the URL you wish to check in the browser.
  3. Right-click the page or select the Page drop-down menu, and select Properties. 
  4. In the new window, look for the Connection section. This will describe the version of TLS or SSL used.

Find the cipher using Chrome

  1. Launch Chrome.
  2. Enter the URL you wish to check in the browser.
  3. Click on the ellipsis located on the top-right in the browser.
  4. Select More tools > Developer tools > Security.
    mceclip0.png
  5. Look for the line "Connection...". This will describe the version of TLS or SSL used.

Find the cipher using FireFox

  1. Launch FireFox.
  2. Enter the URL you wish to check in the browser.
  3. In the address bar, click the icon to the left of the URL.
  4. Now click on More Information.
  5. Select the Security tab.
  6. Look for the Technical details section. This will describe the version of TLS or SSL used.