This parameter is to disable the use of weak CBC ciphers for on-prem Carbon Black EDRnginx configuration.

Default: False

When set to False, weak CBC ciphers are disabled for on-prem Carbon Black EDR nginx configuration.

Note: New in version 7.7.1.