25 November 2014

Types of Certificate

As the applications for SSL have started to become wider, three types of SSL Certificates have
emerged:

Domain Validation (DV) SSL Certificates: where the CA checks the right of the applicant to use a specific domain name. No company identity information is vetted and no information is displayed other than encryption information within the Secure Site Seal. 

DomainSSL Certificates are fully supported and share the same browser recognition with OrganizationSSL, but come with the advantage of being issued almost immediately and without the need to submit company paperwork. This makes DomainSSL ideal for businesses needing a low cost SSL quickly and without the effort of submitting company documents. 

Organization Validation (OV) SSL Certificates: where the CA checks the right of the applicant to use a specific domain name PLUS it conducts some vetting of the organisation. Additional vetted company information is displayed to customers when clicking on the Secure Site Seal, giving enhanced visibility in who is behind the site and associated enhanced trust. 

GlobalSign has been issuing organisation validation Certificates for 15 years. Companies applying for OrganizationSSL have their company details vetted before issuance. 

Extended Validation (EV) SSL Certificates: where the Certificate Authority (CA) checks the right of the applicant to use a specific domain name PLUS it conducts a THOROUGH vetting of the organization. The issuance process of EV SSL Certificates is strictly defined in the EV Guidelines.

EV SSL Certificates are available for all types of businesses, including government entities and both incorporated and unincorporated businesses

The latest, and possibly most significant, advancement in SSL technology since its initial inception follows the standardised Extended Validation guidelines. New high security browsers such as Microsoft Internet Explorer 7+, Opera 9.5+, Firefox 3+, Google Chrome, Apple Safari 3.2+ and iPhone Safari 3.0+ identify ExtendedSSL Certificates as EV Certificates and activate the browser interface security enhancements, such as the Green Bar. For customers who wish to assert the highest levels of authenticity, ExtendedSSL is the ideal solution.


Br,
Punit

No comments:

Post a Comment