ADC

Ciphers available on the Citrix ADC appliances

Your Citrix ADC appliance ships with a predefined set of cipher groups. To use ciphers that are not part of the DEFAULT cipher group, you have to explicitly bind them to an SSL virtual server. You can also create a user-defined cipher group to bind to the SSL virtual server.

For the list of ciphers supported on the different platforms, such as FIPS, VPX, and MPX (N3), see Ciphers available on the NetScaler appliances.

Ciphers available on the Citrix ADC appliances