Sage Intacct to disable older TLS versions on March 16

Sage Intacct Release Notes Logo | MicroAccounting

Alert: Sage Intacct version 2017, release 4.3

This alert was originally published on the Sage Intacct website on March 1, 2018. The text has been modified to address the MicroAccounting audience.

Here’s what our Sage Intacct clients need to know

On March 16, 2018, Sage Intacct will disable older versions of the transport labor security (TLS) protocol, which encrypts data that is communicated across networks. This means TLS 1.0/1.1 will no longer be supported. To enhance security and meet compliance requirements, all browsers and third-party applications that communicate with this our cloud software will require TLS 1.2 and higher.

Yes, this is all very technical! What does it mean for you?

Once Sage Intacct disables support for TLS 1.0 and 1.1, any attempted access from an application that does not support TLS 1.2 or higher will fail. Note that while previous communications stated that TLS 1.1 would be supported, but this is no longer correct.

Sage Intacct Clients: In a nutshell, if your company uses Sage Intacct along with third-party applications, and/or integrates the software with other business systems, you may be required to make changes (outlined below) to avoid potential disruptions in service.

Sage Intacct Developers: If you are a Sage Intacct developer, visit the developer site for additional information on how to update your applications to support TLS 1.2 or higher. Developers using APIs or other web services connections originating from resources that do not use TLS 1.2 or higher must take action. Refer to the developer site for guidance on how to negotiate connections using TLS 1.2 or higher, as well as how to test your API clients.

How can you prepare your organization?

The changes required to address the TLS 1.0/1.1 disablement may require internal IT support, or external resources familiar with your environment and the systems your organization runs. For example, if you are running an integration built by a third-party, your IT resources may need to contact that third-party publisher for assistance.

Do users need to upgrade their browsers?

Most modern browsers support TLS 1.2 or higher. However, you can test your browser’s compatibility in advance, and upgrade to a compatible browser if needed.

You can use the following third-party resource to test your browser’s compatibility: How’s My SSL?


If you are unsure of what is required and would like additional advice or guidance, MicroAccounting is always happy to help. Contact your account representative or email our support team.