Enable TLS 1.2: How to do it on All Windows Versions

Learn to turn on this protocol on all Windows editions

Reading time icon 7 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

Key notes

  • TSL 1.2 is the immediate past internet security protocol, with the latest one being version 1.3.
  • The security layer provides security and efficiency for client-server communications and data transfer. 
  • You can enable and check for the presence of the protocol on your computer and server in different ways. 

Transport Layer Security (TLS 1.2), also known as Transport Layer Security, is an encryption protocol designed to keep users’ data safe when the data is transferred over a network. The TLS 1.2 protocol is similar to the SSL (Secure Sockets Layer). 

Transport Layer Security (TLS 1.2) is mainly used by client-server applications to share data and information across a network without security breaches or information leaks. 

It functions to provide confidentiality, authenticity, and integrity by employing certificates between the computer applications sharing information. 

How can I check if TLS 1.2 is enabled?

Transport Layer Security was introduced in 1999 as an Internet Engineering Task Force and has since evolved, with TLS 1.2 introduced in 2008. 

Transport Layer Security has two levels of operation: the TLS handshake protocol and the TLS record, and the TLS operates in the application layer. 

TLS 1.2 is more than just an upgrade; it is an essential step to ensuring safe data sharing. Older versions of the Transport Layer Security have become susceptible to attacks and security breaches easily avoidable with TLS 1.2. 

Ensure that the TLS version is updated to TLS 1.2. and TLS 1.2. is enabled on your system to protect your data. 

TSL 1.2 and 1.3 are enabled by default on Windows 11. You can also read this piece to learn more about how the protocol works.

The quickest way to check whether TLS 1.2 is enabled on your computer is to search for the presence of the registry key. HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client\EnabledAnd its corresponding value, 1.

What is the command to check the TLS version in Windows?

  1. Press Windows + X.
  2. Select Windows Powershell.
  3. Enter the following command: Get-TlsCipherSuite.
  4. Press Enter. Y

You can check the version of TLS 1.2 in Windows using the command: openssl s_client -connect www.google.com:443 -tls1_2. You’ll be able to tell whether the version is supported if you get the certificate chain and handshake. Otherwise, you will get the handshake error message. 

How do you check which TSL protocol is being used?

  1. Press Windows + R.
  2. Press Enter.
  3. In the Internet Properties window, click on the Advanced tab.
  4. Scroll to the bottom of the page and check which TLS protocol is reviewed.

There are different TLS protocols, with the latest being 1.3. You can view the currently used ones by noting which ones have checked boxes.

How do I enable TLS 1.2 on Windows?

  1. Enable TLS 1.2 on Windows 11
  2. Enable TLS 1.2 on Windows 10
  3. Enable TLS 1.2 on Windows 7
  4. Enable TLS 1.2 on Windows Server 2019
  5. Enable TLS 1.2 on Windows Server 2016
  6. Enable TLS 1.2 on Windows Server 2012 R2

1. Enable TLS 1.2 on Windows 11

  1. Click on Windows + R.
  2. Press Enter.
  3. In the Internet Properties window, click on the Advanced tab.
  4. Scroll down and check for the TSL protocol in use
  5. Select Apply.
  6. Close the browser window and relaunch your Google Chrome browser.

2. Enable TLS 1.2 on Windows 10

1. Open Google Chrome.

2. Press the Alt + F keys.

3. Click on Settings.

go to chrome settings

4. Go to Advanced.

chrome settings advanced

5. Scroll down and select System.

6. Click on Open your computer’s proxy settings.

7. Press on Internet options and select Advanced.

8. Scroll down and click on security and tick the use TLS 1.2box.

click to enable tls windows 10

9. Click OK.

10. Close the browser window and relaunch the browser.

On Windows 10, TLS 1.2 can be easily enabled via Internet Options, directly from the Google Chrome browser. The settings will take effect as soon as you restart your PC.

3. Enable TLS 1.2 on Windows 7

  1. Go to the status bar, and click on the Windows button. Click on Run.
  2. Type Regedit on the run page.
  3. Click OK to access the Registry editor.
  4. Clicking the OK button will give you access to Windows options 
  5. For Windows 7, enter this registry key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols.
  6. Click the Protocols folder, click on New and select Key from the drop-down menu. 
  7. Once you complete step 5, a new folder named New Key #1 will be created.
  8. Rename the folder as TLS 1.2.
  9. Right-click the TLS 1.2 tab, and click on New.
  10. Select Key from the drop-down menu.
  11. Once step 7 is complete, a new folder will be created named New Key #1.
  12. Rename the folder as Client.
  13. Right-click the Client Key, click on New, and select DWORD (32-bit) Value from the drop-down list. 
  14. Click on DWORD (32-bit) Value and a new file named “New Value #1”. Change the name to Disabledbydefault. 
  15. Once all the steps have been completed, reboot your system to activate the changes. 

4. Enable TLS 1.2 on Windows Server 2019

  1. Press the Windows+ R buttons to access Regedit.
  2. Press Enter. 
  3. Navigate to Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\ 
  4. Right-click the right pane, and click on New.
  5. Select Key. 
  6. Name the new key TLS 1.2 and click on it.
  7. Click on New.
  8. Create a new key called Client.
  9. Right-click the client key and click on New.
  10. Select DWORD (32-bit) Value.
  11. Name the new file DWORD DisabledByDefault.
  12. Double-click it to open its properties 
  13. Make sure the base is hexadecimal and the value is zero.
  14. Create another new DWORD file and name it Enabled.
  15. Double-click it to ensure that the base is hexadecimal and the value is one.
  16. Repeat the same steps for the server key using the exact words: DWORDS and Values.
  17. Close the registry.
  18. Restart the system.

5. Enable TLS 1.2 on Windows Server 2016

  1. First, open the Windows Start menu.
  2. Type Regedit in the search bar to open it.
  3. Make sure you backup your current registry before making any changes.
  4. In the registry, go to Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols
  1. Right-click the empty right pane and click on New.
  2. Select Key.
  3. Name the new key TLS 1.2 
  4. Right-click the empty right pane again and create two new keys named Client and Server.
  5. Select the Client key, click New, and select the DWORD (32-bit) value.
  6. Click the DWORD and rename it to DisabledByDefault.
  7. Right-click it, modify the base to hexadecimal and set the value to zero.
  8. Create another DWORD and name it enabled.
  9. Modify the base to hexadecimal and set the value to one
  10. Repeat the same steps for the Server Key and create DWORDS with the same values. 
  11. Close the registry and reboot your server. 

6. Enable TLS 1.2 on Windows Server 2012 R2

  1. Launch the regedit.exe program.
  2. Enter the path: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v2.0.50727.
  3. Create a new entry named SystemDefaultTlsVersions.
  4. Set the DWORD value to one.
  5. Create another entry named SchUseStrongCrypto and set the DWORD value to one.
  6. Go to the path: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319.
  7. Create an entry and name it SystemDefaultTlsVersions.
  8. Set the DWORD value to one.
  9. Make the same changes to the 64 bits OS location: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727.
  10. Please create a new entry, and name it SystemDefaultTlsVersions.
  11. Set the DWORD value to one.
  12. Create another entry and name it SchUseStrongCrypto with the DWORD value set to one.
  13. Go to HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v4.0.30319.
  14. Perform the same modifications as the earlier locations.

For more information about how to enable TLS on Windows Server, check out our dedicated article.

How can I upgrade from TLS 1.0 to TLS 1.2 

  1. Search for Server from the top menu bar.
  2. From the list of options, select the server of your choice.
  3. Go to Server Management and select settings and packages.
  4. Click on the advanced tab and scroll down to the Nginx box.
  5. The TLS Versions will display a list of selected versions. Click on edit to make changes.
  6. Select your desired protocol depending on the requirements and click save changes.

Older TSL versions are less secure than the latest ones. So you can also read more about disabling the TSL 1.0 protocol. If your device runs the latest Windows version, version 1.3 will be present.

Sometimes, Windows 11 users can experience TSL errors. Our guide provides a comprehensive solution.

As earlier emphasized, TSL 1.3 is automatically enabled on modern Preview builds of Windows. As far as internet security deployment protocols go, TSL 1.3 is the standard. Its secure protocols are made in such a way as to facilitate endpoint-to-endpoint data transfer. That is, it provides an additional security layer for client-server communications.

The new protocol addresses most of the failings of previous versions, making cryptographic algorithms obsolete. As a result, the handshake protocol (client authentication) is greatly encrypted and enhanced.

In addition, TSL 1.3 sees a marked improvement in privacy. The implication is that the network’s visibility of your user details and information is severely limited.

Having made it this far in this article, you’re sure to have found multiple solutions to enabling the TSL 1.2 protocol on your computer. If you’ve found this article interesting and valuable, please share your experience in the comments below.

More about the topics: windows 10, Windows 11, windows 7