SSL Certificates - differences [closed] - ssl

Closed. This question is off-topic. It is not currently accepting answers.
Want to improve this question? Update the question so it's on-topic for Stack Overflow.
Closed 12 years ago.
Improve this question
How come the prices on SLL certificates are so drastically varied? GoDaddy and Namecheap for example have them starting at $9 and $49 respectively. Then Verisign has them starting at $1500!
What's the difference? That's a huge price difference.
I have an application where each user account is on it's own subdomain, and so I need a certificate that covers them all.
Thoughts, suggestions?

The actual differences are:
Price
Support
Level of Certificate Validation
Who/what trusts the Root CA
Really, It all comes down to the Root CA (Certificate Authority).
Verisign's Root CA is trusted by pretty much every device and browser out there.
If you purchase a certificate from (say) GoDaddy, then it will probably be trusted by your major browsers and operating systems. However, if you need SSL certificates to work on a particular brand of set-top-box, or mobile device, then you need to find out what Root CA's they trust.
While the certificate from an untrusted Root CA will still be perfectly valid, the device (browser, gadget, whatever) has no way to verify that it's a legitimate certificate.

I believe the cost of an SSL cert generally comes down to things like encryption strength, issue time, update time, support, warranty, and things of that nature.
With regard to users on sub domains how about a wildcard ssl certificate from Comodo? Expensive but will cover your entire site in one hit.
http://www.instantssl.com/ssl-certificate-products/ssl/ssl-certificate-sgc-wildcard.html
Edit Found a comparison site http://www.whichssl.com/comparisons/index.html

there are diffrent types of levels of ssl, meaning more verified = more money in short...

It's all about the marketing. A Godaddy cert will get you just as far as a Verisign one (I know, I've had both).

Related

What is technical difference between free and paid SSL certificate handshakes? [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 3 years ago.
Improve this question
If the SSL is all about encryption and public-private key, why we have multiple type of certificates(like regular and wildcard)?
Is there any third-party server in process of paid-certificates handshake?
The origin of the certificate does not matter for the TLS handshake itself. For the verification of the certificate it is only relevant if the issuing certificate agency is included in the applications or systems trust store. There are CA like Let's Encrypt which issue certificates for free and which are included in most systems trust store.
For the various types of certificates (wildcard etc) same can be said, i.e. it does not matter if this certificate was issued by a paid CA or not.
EV certificates are a bit different. These were historically considered special since the validation of the certificate owner was more tough and not everybody could get one. They were also more expensive due to this process. And only some CA would be able to issue such certificate and these CA where marked as such in the browsers But the relevance of these EV certificates is going down and some browsers already don't show them as special anymore.

will the website not work if we renew SSL certificate and take time to deploy to the server [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 3 years ago.
Improve this question
Due to a vulnerability in a WAF system we are required to rotate our SSL certificate on our website. we have to update the SSL certificate in several places.
My question, if I renew the SSL certificate from the CA and take time to deploy it on various servers. will this issue cause any outage on the site.
some of the places where I need to deploy:
WAF
Cloudfront
Nginx
As long as the old certificate is still valid (i.e. not expired and not revoked) it will continue to work so you can take some time to roll out the new certificate you've got. You can also run a mixed setup where some installations have the new certificate while others still have the old one.
While your specific use case is unknown it might be that due to the vulnerability the private key of the previous certificate was compromised which should (hopefully) lead to a quick revocation by the certificate. In this case you have to roll out the new certificates as fast as possible since due to the revocation clients might not accept the old certificate any longer.

Paid SSL certificate vs Free SSL Certificate [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about programming within the scope defined in the help center.
Closed 5 years ago.
Improve this question
What is the main difference (may be pro/con list) between buying a custom SSL certificate and getting one from Free certificate provided by Let's Encrypt.
This is all about just having simple https in our Web Application
P.S I believe you understand what I am trying to do.
The main practical difference is to be trusted in all browsers and third party systems, for example Android, iOS or Windows.
Lets encrypt has taken this restriction into account and has proposed a solution that you can read on its website https://letsencrypt.org/certificates/
Our intermediate is signed by ISRG Root X1. However, since we are a very new certificate authority, ISRG Root X1 is not yet trusted in most browsers. In order to be broadly trusted right away, our intermediate is also cross-signed by another certificate authority, IdenTrust, whose root is already trusted in all major browsers. Specifically, IdenTrust has cross-signed our intermediate using their DST Root CA X3.
That is, in fact, their certificates are signed by a trusted 'usual' CA. So in practice there is no difference
Take a look at letsencrypt's own web certificate, it is signed by DST Root CA X3 (IdenTrust)
I have checked if CA is present in some keystore:
Chrome, IExplorer, Edge (using windows 10): OK
Mozilla Firefox: OK
Android (Nexus 5x -android 7): OK
Full list here: https://letsencrypt.org/docs/certificate-compatibility/

Wildcard SSL - Which to chose and what is the key differences? [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
We don’t allow questions seeking recommendations for books, tools, software libraries, and more. You can edit the question so it can be answered with facts and citations.
Closed 7 years ago.
Improve this question
I have been left in confusion for quite some time in deciding which CA should I approach to obtain a SSL certificate. Much comparison has been made from different CA but I do not see what is the key differences that sets each other apart except the price they offer. Of cause typical buyers would have just gone to the cheapest they can find buy me on the other hand would like to know what are they actually offering given the price difference I am very sure there will be something distinctive between each other.
Now back to my question, I wanted to purchase a wildcard SSL for my website because I have several running sub-domains and of cause I do not want to purchase and EV for each of the site since I am not running a super huge company yet. I am comparing between 3 different CA which offers wildcard SSL namely:
DigiCert Wildcard Plus - USD595/year
Comodo Wildcard SSL - USD405/year
Comodo PremiumSSL Wildcard from namecheap.com - USD169/year
GoDaddy Deluxe Wildcard SSL - USD399/year
Noted that I am intended to purchase for 1 year at current moment since the website is still under the pilot stage. Now to my understanding the only key difference I can see between these 3 is the insurance coverage. Off the major price difference, what else sets them apart from each other? Which one would you suggest me to get or is there any other reliable CA that you could recommend?
In addition I would also like to inform that I am making a purchase with budget constraints. Preferable something that is less than USD600 per year.
The main things to consider when purchasing a wildcard certificate are:
If you want the certificate to support the domain itself (e.g., domain.com) in addition to subdomains (*.domain.com), then make sure that the wildcard vendor you choose supports Subject Alternative Name extension.
Before you buy, make sure you know who you are buying from. The link you supplied is a reseller of Comodo certificates (not Comodo itself), which is why it is less expensive than the others. If you look, you will find several other vendors that sell inexpensive Comodo wildcard certificates. Most of the resellers are probably ok - just make sure that their root certificates are trusted with all of the major clients you want to support.
If you intend to use the wildcard certificate for shopping, you may want to get a certificate with Extended Validation (EV). Some certificate vendors may not offer this.
An SSL certificate may have multiple chains to different root certificates. If you intend to support older web clients (i.e., IE6, IE8, Java 6, 7, Android 2.3) then you want a certificate with a path to a SHA1 signature in addition to a path to a SHA2 signature.
Some vendors may provide 4096 bit certificates, others may provide 2048 bit certificates. A few years ago, the transition from 1024 bit to 2048 bit occurred at different times for different vendors.
Test first with a self-signed wildcard certificate, so that you know exactly what your minimum requirements are. You will need to create your own private key and CSR anyway, so self-signing is a good way to test before you buy.
If you are trying to keep costs low, then start with the lowest-cost certificate you can find. Most vendors will give you a 30-day trial certificate. Use that time to refine your web server configuration and test client compatibility. One of my sites uses a PremiumSSL Wildcard from Comodo and another is using a reseller's wildcard certificate, and when set up properly there is no noticeable difference.

SSL Certificate SAN or Wildcard? [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 7 months ago.
Improve this question
I'm wanting to cover the a few domains with an SSL Certificate.
e.g.
portal.domain.com
app.domain.com
app1.domain.com
app2.domain.com
I'm a bit confused as to whether I can go for the cheaper Unified Communications Certificate, or whether I need to fork out for a wildcard certificate.
Is the only difference that the wildcard can have an unlimited number of subdomains, where the UCC only covers a set number under the SANs?
Thanks in advance
Yes, you are right Unified Communications Certificate covers a set on SANs but it can secure multiple domains, and hosts configured in your Exchange server where a traditional wildcard SSL cannot. For e.g. A wildcard ssl can secure first level of sub-domains like *.example dot com where a Unified Communications Certificate secures www.example dot com, www.example dot net etc.
Yes. Keep in mind that some old X.509 implementations might not support SAN, but that's pretty rare today (some Symbian OS phones for example, see http://www.digicert.com/subject-alternative-name-compatibility.htm).
Generally, a domain name or URL requires just one certificate to be secure. But what if you need to secure multiple domains? How can you manage their security without sacrificing budget and time?
Securing Multiple Domains
Securing multiple domains can be achieved with 2 approaches, Wildcard certificates and Unified Communications Certificates (UCC), also known as SAN (Subject Alternative Name). SAN lets you specify additional host names (sites, IP addresses, common names, etc.) to be protected by a single SSL Certificate, while a Wildcard certificate can support a single domain and an unlimited number of first-level subdomains. SAN/UCC can also be combined as an extension with a Wildcard to add functionality to the certificate. You can combine these two certificates as a Multi-domain Wildcard SSL Certificate depending on your needs. This makes managing the security of multiple websites much easier and cheaper than managing a separate SSL certificate for every domain you own.
Read More: Wildcard Vs SAN/UCC Certificates
It's only cheaper up until a certain number of domains, because UC and SAN certs charge by each domain name. You'll notice the price changes as you enter and subtract domains from this UCC link
If you know that you will have more than say 5 subdomains, save some cash with the wildcard because it's a set prices regardless of the number of sub domains.
UCC and SAN is only recommended for exchange server. your requirement seems like you need ssl with common name *.domain.com so that single ssl works for all sub-domains.
Know what exactly UCC and SAN is..
UCC / SAN cert is recommended only if you need to secure different tld like urdomain.com urdomain.co.uk urmydomain.net. This kind certs cost too much as it starts from $200.
Answering your question, I checked few brands wildcard ssl RapidSSL wildcard, comodo positive ssl wildcard, globalsign alphassl wildcard, geotrust wildcard ssl. I tested these brands installed ssl website in my iPhone and Samsung android phone. All works perfect.
I reviewed many ssl providers for UC certificates pricing. Apart from the pricing, I found some ssl providers sell same product with different names, like multi-domains ssl, san certificate and uc certificates.
Microsoft exchange server requires typical UC certificate, strongly recommended by Microsoft. I decided to purchase UC certificate but it costs too much, starts from $300 to $600 with veriour providers like comodo, globalsign, digicerts etc. First I purchase single domain ssl and failed in exchange server installation. I thought could save $$$ with single domain ssl.
Later I searched for UC certificate prices $50 to $100 and found ssl2buy ssl company provides comodo uc certificates for $60 only and it includes 4 domains.
https://www.ssl2buy.com/comodo-multi-domain-ssl.php
I purchased this uc certificate and installed on my exchange server. It works fine! No error - No installation issue, nothing.