MATLAB: Using TLSv1.2 with webread

MATLABssltlswebread

I have been consuming a RESTful API for a secure web service my company supports using webread. However, they recently disabled TLSv1 connections for security reasons, and they now require TLSv1.1 or TLSv1.2. This seems to have broken my code. Is anyone aware of a way to change settings such that TLSv1.1 or TLSv1.2 would be used with webread or am I looking at trying to replicate this functionality using .NET?

Best Answer

TLS 1.2 support can be enabled in MATLAB versions which use Java 1.7 by adding the following Java startup option:
-Dhttps.protocols=TLSv1.2
to a java.opts file and then restarting MATLAB.
Please refer to the following documentation page for more information on creating a java.opts file and specifying MATLAB's JVM startup options: