Comprehensive SSL/TLS Certificate Managementdownloads.globalsign.com/acton/attachment/2674/f... ·...

27
Uporaba konformnog preslikavanja u problemima strujanja idealne tekućine « Hidrodinamika » Ivo Batistić Fizički odsjek, PMF Sveučilište u Zagrebu predavanja 2008

Transcript of Comprehensive SSL/TLS Certificate Managementdownloads.globalsign.com/acton/attachment/2674/f... ·...

Page 1: Comprehensive SSL/TLS Certificate Managementdownloads.globalsign.com/acton/attachment/2674/f... · Comprehensive SSL Management means discovering, taking inventory and managing all

Extended Validation (EV), Organization Validated (OV), Wildcard, and Multi-domain certificates, with options to add up to 500 SANs

All certificates comply with Google’s Certificate Transparency (CT) policy so they will be trusted in Chrome

Flexible Key Usage (KU) and Extended Key Usage (EKU) settings

IntranetSSL supports internal server names and long validity periods for internal networks

Secure mobile and other devices with limited storage, bandwidth, and computation power with ECC certificates

Discover, Track, Report, and Manage all SSL/TLS Certificates across a Dynamic Server Inventory

Comprehensive SSL Management means discovering, taking inventory and managing all SSL Certificates across your network and cloud services. GlobalSign provides centralized certificate management and all the tools, services and SSL products to reduce risk, respond to threats and control SSL costs.

Robust Range of SSL/TLS Assurance Levels & Configuration Options

GlobalSign offers a range of SSL options to ensure public servers and sites are in line with industry best practices, but also offers cost effective-options for internal servers and special use cases. All domains are pre-vetted so certificates are immediately issued and available for installation.

FEATURES

INSTANT CERTIFICATE ISSUANCE

Domains are pre-vetted offering instant issuance of GlobalSign’s full range of SSL Certificates to protect sites and servers

VARIETY OF SSL PRODUCTS & CONFIGURATIONS

Meet both public-facing and internal server needs with a vareity of certificate options, including a range of assurance levels and ability to issue from a non-publicly trusted root

COMPLETE CERTIFICATE & USER MANAGEMENT

Control certificates from one centralized cloud-based platform, including lifecycle management, billing and user permissions

VOLUME DISCOUNTS & FLEXIBLE TERMS

Gain significant discounts over purchasing individual certificates with no additional hosting or setup fees. Flexible business terms support organizations of all sizes

CERTIFICATE MONITORING Find and analyze all internal and

public certificates with our Certificate Inventory Tool. Report on upcoming expirations, key length, hashing algorithm, issuing CA and more

DATASHEET

Comprehensive SSL/TLS Certificate Management

Page 2: Comprehensive SSL/TLS Certificate Managementdownloads.globalsign.com/acton/attachment/2674/f... · Comprehensive SSL Management means discovering, taking inventory and managing all

Comprehensive SSL/TLS Certificate Management DATASHEET

Simplified Certificate and User ManagementGlobalSign’s cloud-based certificate management platform offers unique features and functionality that give you complete control of your certificate needs from one centralized account.

Revoke, renew, reissue, or cancel certificates with the click of a button

Robust API integration to automate certificate lifecycles into your existing workflows

Active Directory integration for automated provisioning in Windows environments

ACME protocol support automates provisioning to Linux servers

Granular user permissions/delegated administration to define user roles and privileges within your enterprise

Support for multiple business entities and departments under one umbrella account

Discover and Track All SSL/TLSGlobalSign’s Certificate Inventory Tool (CIT) locates all of your SSL Certificates and saves valuable time and resources over manual monitoring.

Find, monitor, and analyze all internal and public SSL Certificates from one location, regardless of issuing CA, including self-signed

Avoid unexpected expiration with email reminders to renew

Keep up with best practices and industry compliance with the visibility into key length, hashing algorithm, and other certificate data

Flexible business terms accommodate organizations of all sizes. Choose to pay as you go, or deposit account funds, eliminating the need to purchase and track tokens or "packs"

SAN licensing option accommodates a changing server inventory by allowing up to a specified number of unique SANs across the active certificate inventory, enabling organizations to provide trial or short term certificate without impacting the bottom line

Automate provisioning with Active Directory integration, ACME protocol support, and APIs

Certificate licensing options enable fixed annual payments to secure all of your websites

Significant volume discounts over purchasing individual certificates

Lower Total Cost of Ownership for SSL/TLSGlobalSign’s Managed PKI platform significantly lowers the Total Cost of Ownership for SSL by reducing the man hours needed to manage certificates and offering volume discounts and flexible business terms.

Define and Enforce SSL/TLS PoliciesUsing outdated cryptography or weak key sizes can leave your company vulnerable. Ensure all your SSL Certificates comply with enterprise policy and that only appropriate individuals have access to certificate resources.

Control who can issue certificates, what kinds of certificates they can issue, and to which domains they can issue

Centralize and monitor certificate activity for multiple business entities, departments, and roles under one account

Detect and remediate certificates that do not comply with enterprise policies on certificate configuration

gs-mssl-3-18© Copyright 2018 GlobalSign

About GlobalSign

GlobalSign is the leading provider of trusted identity and security solutions enabling businesses, large enterprises, cloud service providers and IoT innovators around the world to secure online communications, manage millions of verified digital identities and automate authentication and encryption. Its high-scale Public Key Infrastructure (PKI) and identity solutions support the billions of services, devices, people and things comprising the Internet of Everything (IoE).

US: +1 877 775 4562UK: +44 1622 766766EU: +32 16 89 19 00

[email protected]