Friday, August 9, 2013

How To Enable SSL 3.0 In Mozilla Firefox

Secure Electrical sockets Layer, or SSL, is an Ip address for shifting personal documents via the Online. SSL uses two types of cryptography keys--a public and personal key--for data security. Web internet traveler, such as Online Explorer, Mozilla Firefox and Google Firefox support SSL 3.0, and websites use SSL accreditations to obtain details from users, such as financial details. You can enable SSL 3.0 on your Web internet browser to use the advanced security measures not available in SSL 2.0.
visit this link How To Change Your Security Options In Mozilla Firefox



How To Change Your Security Options In Mozilla FirefoxInstructions:

    Mozilla Firefox
        1.Release Mozilla firefox.
      
        2.Just click "Tools," and then click "Options."

        3.Simply select the "Advanced" and "Encryption" an eye and then check indicate "Use SSL 3.0."
      
        4.Just click "OK" to allow SSL 3.0 on Mozilla Firefox.
  

No comments:

Post a Comment