Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

DigiCert announces CertCentral® Enterprise, a comprehensive, all-in-one digital certificate management solution for enterprise cloud and hosted TLS/SSL environments

February 2019 by Patrick LEBRETON

CertCentral Enterprise adds notable enterprise controls and anchors the DigiCert flagship TLS platform

DigiCert, Inc. announce DigiCert CertCentral® Enterprise, a leading certificate management platform for cloud and hosted environments.

CertCentral Enterprise comprises the most modern tools and technologies, providing
enterprise customers better control over certificate security and compliance.
Organizations enjoy 24/7 visibility, at-scale rapid remediation, and trusted
expertise and guidance to protect their businesses, customers and reputations.
CertCentral Enterprise pulls together the combined strengths of DigiCert and the
acquired Symantec Public Key Infrastructure (PKI) businesses.

CertCentral Enterprise allows customers to customize and automate all stages of
lifecycle management for TLS/SSL and other digital certificate types–all from an
intuitive user interface. With single sign on (SSO) options, robust RESTful APIs to
automate any feature, and detailed role management, users can manage all their
certificates from a single, scalable platform.

CertCentral Enterprise is a robust addition to the DigiCert TLS platform, which
offers award-winning customer support, innovative and scalable infrastructure,
leading certificate products such as Secure Site, and time-saving discovery and
automation tools.

DigiCert’s solution gives enterprises a more sophisticated set of account
management tools so they can better govern TLS/SSL certificate deployment within
their business units. The additional features in CertCentral Enterprise will enable
enterprise customers to:

 Discover and manage all publicly and privately trusted certificates across the
enterprise with automated continuous search and monitoring capabilities.

 Automate certificate management workflows via REST and GraphQL APIs and industry standard protocols such as ACME.

 Gain insights into enterprise usage with audits and customized reporting.

 Define custom certificate validity periods.

 Gain value through automated proration of certificate usage.

 Enjoy flexible payment methods and business unit segmentation.

 Increase security with SAML single sign-on, multi-factor authentication and IP
address restrictions for certificate requests.

 Enable role-based access and customize enterprise workflows such as guest URLs for quick certificate requests.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts