Blog Archives

9000 erroneously issued GoDaddy SSL-certificates have been revoked

An error occurred on Tuesday, led to the situation that GoDaddy was forced to withdraw a few thousand issued SSL-certificates. This problem has been disclosed by users who passed information to the public. The users received an email with the

Posted in Cancellation Tagged with: , , ,

Automattic preparing a major change in the field for the SSL WordPress for web hosting companies

The aim of Automattic – to do everything that the services you use will be safe. The company, which is the creator of the WordPress platform, today announced that it will actively invest in SSL technology. This implies that the

Posted in CA, What is an SSL-Certificate Tagged with: , , , , ,

All new Tumblr blogs are created by default with SSL

Even in 2014, Tumblr wrote that they will add the SSL, the standard protocol for establishing secure connections in Web. Two and a half years later, SSL has finally become the default protocol on Tumblr. But for all the new

Posted in How to install SSL Certificate, What is an SSL-Certificate Tagged with: , , , ,

How exactly will be called the next version of the TLS?

Will there be a version called TLS 1.3, TLS 4 or something else? Work on the next version already being conducted and is expected the final result will be ready in early 2017. It remains only to make small changes

Posted in Vulnerabilities, What is an SSL-Certificate Tagged with: , , , ,

What you need to know about the upcoming Google updates security

On the threshold stands a new security update at Google, but it does nothing new for us. Google is actively worked on the protection of the network and users in recent years. Even in 2015, Google moved their promise to

Posted in Browser Errors, CA, Vulnerabilities, What is an SSL-Certificate Tagged with: , , , , ,

Mozilla bans Chinese WoSign – Firefox no longer trusts their SSL-certificates

Starting in January, any site that uses the new certificate from the Chinese CA WoSign will have a problem with Firefox users. The Mozilla, the company that is responsible for the creation of Firefox, announced that it will block all

Posted in CA Tagged with: , , , , , ,

Automating backup for the SSL-certificate: businesses need protection after an incident with Globalsign

Company’s existing online, decided to reduce their dependence on individual CAs using backup automation. A huge number of sites have become unavailable after the cross-certificate was revoked in error during routine maintenance of GlobalSign for the purpose of cleaning some

Posted in CA, Vulnerabilities Tagged with: , , , , , ,

PCI DSS 3.2: what you need to remember?

PCI Security Standards Council describes the main requirements for PCI DSS 3.2 – update, which is aimed at the business. Troy Leach says, that the introduction of the standard will not fast in order to the organization to prepare for

Posted in Validation Tagged with: , , , , , , ,

CloudFlare insists on encryption

Last week for CloudFlare was held under the motto of strengthen cryptographic connections to its global CDN-network. The company has opened to customers free access to innovations such as the TLS 1.3 protocol, Automatic HTTPS Rewrites (auto-redirect from HTTP to

Posted in How to install SSL Certificate, Validation, What is an SSL-Certificate Tagged with: , , , , , , , ,

Note: encrypted traffic can be a threat!

Without any sane strategy to manage encrypted traffic, you can be vulnerable to attacks and leakage of critical data. The use of SSL and TLS is growing rapidly. This is good because it allows you to protect the privacy of

Posted in Vulnerabilities Tagged with: , , , , , ,

All about SSL

This site is dedicated to SSL-certificates. You will learn what is an SSL certificate, how to issue and reissue it. FAQ SSL will be useful for both novices and pros. SSL Knowledgebase contains sections on validation, trust logo, vulnerabilities, SSL-certificates differences by type (Wildcard, EV, DV, etc.), as well as many other things.