Securing PCoIP Zero Clients to Remote Workstation Cards

Rate this Article
Average: 1 (1 vote)

When securing PCoIP Zero Clients to Remote Workstation Cards, it is recommended that security conscious customers use the Suite B: TLS 1.2 with Suite B-compliant 192-bit elliptic curve encryption TLS Security Mode. This will require customers have the proper peer-to-peer certificate be used. For configuration information please see the PCoIP Zero Client Administrators' Guide
Customers using PCoIP Zero Client firmware 6.5 connecting to Remote Workstation Cards on firmware 5.1 or older are required to have a peer-to-peer certificate applied or they may consider using Maximum Compatibility: TLS 1.1 or higher with RSA keys when their environments do not require high security configurations.