Senate Sites Are HTTPS By Default

fatmawati achmad zaenuri/Shutterstock.com

The Senate precedes the House in automatic encryption.

Connections to Senate websites are encrypted by default, as the congressional branch has adopted the HTTPS security protocol for all sites, ZDNet reported

As of last week, the Senate has been using the protocol by default, which encrypts the passwords and visitors' other sensitive data over a network, making it harder for intruders to redirect visitors to other sites.

The Senate sergeant at arms spokesperson told ZDNet the effort to switch to HTTPS by default has been ongoing for more than a year, but provided no additional comment.

There have been several federal efforts to encourage the government to adopt the protocol across the board. The White House, for instance, transitioned WhiteHouse.gov to that protocol about two years ago, part of a group of other federal sites including the FTC's, that also transitioned.

The General Services Administration has been helping federal agencies hardcode the security protocol into sites, though it told ZDNet it was not involved in the Senate's switch.

“HTTPS is a necessary baseline for security on the modern web," a GSA blog post from January said. Unsecured connections "can be used to attack citizens, foreign nationals, and government staff."

GSA has also been automatically enforcing the protocol for new executive branch websites, that blog post said.

Since June 2015, the White House has required all new federal websites to support HTTPS connections, and directed federal agencies to transition by the end of 2016.

The House of Representatives has yet to adopt the protocol by default.