Update To Transport Layer Security Protocol (TLS) 1.2

As part of our continuous efforts to enhance the security of the BitMEX platform and to ensure secure communication between servers and web browsers, we are requiring all users to move to Transport Layer Security (TLS) 1.2.

With most major browsers (Chrome, Firefox, Safari, Edge, Internet Explorer) having deprecated TLS 1.0 and TLS 1.1, we will be upgrading our systems to only support TLS 1.2 – a more secure cryptographic protocol. While most of our API users and their automated tooling already use TLS 1.2, please ensure that all of your tools support it.

The change will come into effect on 1 September 2021 at 20:00 UTC. Please ensure you have upgraded to TLS 1.2 before then.

The change will be released on Testnet on 13 August 2021 at 20:00 UTC. 

If you have any questions, please contact Support.