SSL Review: January 2024 February 2024 by Bruce Morton

The Entrust monthly digital certificates review covers a range of topics including news, trends, and…

Public Trust Certificates: A 2023 Recap and Projections for ... January 2024 by Bruce Morton

Looking Back at 2023 2023 was a year of change for Public Trust Certificates –…

SSL Review: December 2023 January 2024 by Bruce Morton

The Entrust monthly digital certificates review covers a range of topics including news, trends, and…

SSL Review: November 2023 December 2023 by Bruce Morton

The Entrust monthly digital certificates review covers a range of topics including news, trends, and…

CAA for S/MIME Email Certificates November 2023 by Bruce Morton

Use of Certification Authority Authorization (CAA) was mandated for TLS certificates in September 2017. The…

Deploying Digital Certificate Linting November 2023 by Bruce Morton

In a previous blog we introduced Digital Certificate Linting. It is interesting how certification authorities…

SSL Review: October 2023 November 2023 by Bruce Morton

The Entrust monthly digital certificates review covers a range of topics including — news, trends,…

SSL Review: September 2023 October 2023 by Bruce Morton

The Entrust monthly digital certificates review covers a range of topics including news, trends, and…

SSL Review: August 2023 September 2023 by Bruce Morton

The Entrust monthly digital certificates review covers a range of topics including news, trends, and…

Digital Certificate Linting September 2023 by Bruce Morton

My recollection of certificate linting goes back to 2016. Linting started happening to most public…

Code Signing Revocation Requirements Updated August 2023 by Bruce Morton

The CA/Browser Forum released Ballot CSC-18 to update the code signing certificate revocation requirements in…

SSL Review: July 2023 August 2023 by Bruce Morton

The Entrust monthly SSL review covers TLS/ SSL discussions — recaps, news, trends, and opinions…

Short-lived Certificates finally approved August 2023 by Bruce Morton

After more than 10 years, short-lived TLS certificates are finally permitted by the browsers based…

SSL Review: June 2023 August 2023 by Bruce Morton

The Entrust monthly SSL review covers TLS/SSL discussions — recaps, news, trends, and opinions from…

SSL Review: May 2023 June 2023 by Bruce Morton

The Entrust monthly SSL review covers SSL/TLS discussions — recaps, news, trends and opinions from…

SSL Review: April 2023 May 2023 by Bruce Morton

The Entrust monthly SSL review covers TLS/SSL discussions — recaps, news, trends, and opinions from…

Google’s 90 day proposal for TLS certificates April 2023 by Bruce Morton

At the most recent CA/Browser Forum (CABF) meeting in late February, Google announced its Moving…

SSL Review: March 2023 April 2023 by Bruce Morton

The Entrust monthly SSL review covers TLS/SSL discussions — recaps, news, trends, and opinions from…

SSL Review: February 2023 March 2023 by Bruce Morton

The Entrust monthly SSL review covers TLS/SSL discussions — recaps, news, trends, and opinions from…

Use of CRL Reason Codes Updated March 2023 by Bruce Morton

The CA/Browser Forum has approved Ballot SC61 with directions as to which certificate revocation lists…

SSL Review: January 2023 February 2023 by Bruce Morton

The Entrust monthly SSL review covers SSL/TLS discussions — recaps, news, trends, and opinions from…

SSL Review: December 2022 January 2023 by Bruce Morton

The Entrust monthly SSL review covers SSL/TLS discussions — recaps, news, trends, and opinions from…

SSL Review: November 2022 December 2022 by Bruce Morton

The Entrust monthly SSL review covers TLS/SSL discussions — recaps, news, trends, and opinions from…

S/MIME Baseline Requirements Approved by the CA/Browser Foru... November 2022 by Bruce Morton

In 2020 the CA/Browser Forum created the S/MIME Certificate Working Group with the following charter….

SSL Review: October 2022 November 2022 by Bruce Morton

The Entrust monthly SSL review covers TLS/SSL discussions — recaps, news, trends, and opinions from…

SSL Review: September 2022 October 2022 by Bruce Morton

The Entrust monthly SSL review covers TLS/SSL discussions — recaps, news, trends, and opinions from…

CA/Browser Forum Updates Requirements for Code Signing Certi... September 2022 by Bruce Morton

The CA/Browser Forum has approved Ballot CSC-13 and has updated the effective date with Ballot…

SSL Review: August 2022 September 2022 by Bruce Morton

The Entrust monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from…

SSL Review: July 2022 August 2022 by Bruce Morton

The Entrust monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from…

SSL Review: June 2022 August 2022 by Bruce Morton

The Entrust monthly SSL review covers TLS/SSL discussions — recaps news, trends, and opinions from…

SSL Review: April & May 2022 June 2022 by Bruce Morton

The Entrust monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from…

Timestamp Requests and SHA-1 Deprecation May 2022 by Bruce Morton

Entrust hosts a time-stamp authority (TSA) to support our customers who digitally sign data such…

SSL Review: March 2022 May 2022 by Bruce Morton

The Entrust monthly SSL review covers SSL/TLS discussions — recaps news, trends, and opinions from…

SSL Review: February 2022 April 2022 by Bruce Morton

The Entrust monthly SSL review covers SSL/TLS discussions — recaps news, trends, and opinions from…

SSL Review: January 2022 April 2022 by Bruce Morton

The Entrust monthly SSL review covers SSL/TLS discussions – recaps news, trends, and opinions from…

SSL Review: December 2021 March 2022 by Bruce Morton

The Entrust monthly SSL review covers SSL/TLS discussions — recaps news, trends, and opinions from…

Apple Changes S/MIME Certificate Validity Period to 1185-Day... February 2022 by Bruce Morton

In November 2021, we posted that Apple set the validity period of S/MIME certificates to…

2022 – Looking Back, Moving Forward with TLS January 2022 by Bruce Morton

Looking back at 2021 In 2021, HTTPS was everywhere and use of the TLS 1.3…

New Requirement Will Deprecate the Organization Unit (OU) Fi... December 2021 by Bruce Morton

In June 2021, the CA/Browser Forum  passed ballot SC47 to remove the organization unit (OU)…

SSL Review: November 2021 December 2021 by Bruce Morton

The Entrust monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from…

Apple Reduces S/MIME Certificate Validity Period to 825-Days November 2021 by Bruce Morton

At the October 2021 CA/Browser virtual face-to-face conference, Apple advised of updates to their root…

Wildcard and multi-domain TLS certificates and ALPACA attack November 2021 by Bruce Morton

Marcus Brinkmann presented the Application Layer Protocol Confusion-Analyzing and Mitigating Cracks in TLS Authentication (ALPACA)…

SSL Review: October 2021 November 2021 by Bruce Morton

The Entrust monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from…

SSL Review: September 2021 October 2021 by Bruce Morton

The Entrust monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from…

SSL Review: August 2021 September 2021 by Bruce Morton

The Entrust monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from…

SSL Review: July 2021 August 2021 by Bruce Morton

The Entrust monthly SSL review covers TLS/SSL discussions – recaps, news, trends, and opinions from…

SSL Review: June 2021 July 2021 by Bruce Morton

The Entrust monthly SSL review covers TLS/SSL discussions – recaps news, trends, and opinions from…

SSL Review May 2021 June 2021 by Bruce Morton

The Entrust monthly SSL review covers SSL/TLS discussions – recaps news, trends, and opinions from…

SSL Review: April 2021 May 2021 by Bruce Morton

The Entrust monthly SSL review covers SSL/TLS discussions ­– recaps news, trends, and opinions from…

SSL Review: March 2021 April 2021 by Bruce Morton

Entrust’s monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from the…

SSL Review: February 2021 March 2021 by Bruce Morton

Entrust’s monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from the…

SSL Review: January 2021 February 2021 by Bruce Morton

Entrust’s monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from the…

Code Signing Baseline Requirements Oblige Larger Keys for Cr... January 2021 by Bruce Morton

Signing certificates are used to validate a signature on code or a document. As we…

SSL Review: December 2020 January 2021 by Bruce Morton

Entrust’s monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from the…

Looking Back at 2020 January 2021 by Bruce Morton

2020 felt more like a maintenance year in the SSL/TLS ecosystem. Other than the certificate…

SSL Review: November 2020 December 2020 by Bruce Morton

Entrust’s monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from the…

SSL Review: October 2020 November 2020 by Bruce Morton

Entrust’s monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from the…

SSL Review: September 2020 October 2020 by Bruce Morton

Entrust’s monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from the…

TLS Protocol 1.2 Vulnerable to Raccoon Attack September 2020 by Bruce Morton

Recently, a team of researchers discovered a vulnerability with all versions of the SSL and…

SSL Review: August 2020 September 2020 by Bruce Morton

Entrust’s monthly SSL review covers SSL/TLS discussions – recaps news, trends, and opinions from the…

SSL Review: July 2020 August 2020 by Bruce Morton

Entrust Datacard’s monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from…

SSL Review: June 2020 July 2020 by Bruce Morton

Entrust Datacard’s monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from…

SSL Review: April and May 2020 June 2020 by Bruce Morton

Entrust Datacard’s monthly SSL review covers SSL/TLS discussions – recaps news, trends, and opinions from…

SSL Review: March 2020 April 2020 by Bruce Morton

Entrust Datacard’s monthly SSL review covers TLS/SSL discussions – recaps news, trends and opinions from…

SSL Review: February 2020 March 2020 by Bruce Morton

Entrust Datacard’s monthly SSL review covers SSL/TLS discussions – recaps news, trends and opinions from…

Apple Announces 398-day Maximum Certificate Lifetime February 2020 by Bruce Morton

At the 49th meeting of the CA/Browser Forum held in February 2020, Apple announced that…

SSL Review: January 2020 February 2020 by Bruce Morton

Entrust Datacard’s monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from…

SSL Review: December 2019 January 2020 by Bruce Morton

Entrust Datacard’s monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from…

SSL Review: November 2019 December 2019 by Bruce Morton

Entrust Datacard’s monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from…

Chrome Kills Mixed Content for HTTPS November 2019 by Bruce Morton

In a phased approach, Chrome plans to block mixed content on secure websites to improve…

SSL Review: October 2019 November 2019 by Bruce Morton

CASC Paul Walsh provides a great blog about The Insecure Elephant in the Room and browser based…

SSL Review: September 2019 October 2019 by Bruce Morton

Entrust Datacard The Value of EV Certificates Remains Regardless of Changes to the EV Indicator…

SSL Review: August 2019 September 2019 by Bruce Morton

CASC … 9 Common Myths About CAs Shortening Validity Period of SSL/TLS Certificates … Web…

SSL Review: July 2019 August 2019 by Bruce Morton

CASC The Advantages of Short-Lived SSL Certificates for the Enterprise Bulletproof TLS Newsletter #55 Kazakhstan…

SSL Review: June 2019 July 2019 by Bruce Morton

CASC What the Latest Firefox Update Means for SSL Certificates What Are Subordinate CAs and…

SSL Review: May 2019 June 2019 by Bruce Morton

The Entrust Datacard monthly SSL review covers SSL/TLS discussions with a recap of news, trends…

SSL vs. TLS May 2019 by Bruce Morton

Several years ago, I wrote “Is it SSL, TLS or HTTPS?” This was a simple…

SSL Review: April 2019 May 2019 by Bruce Morton

The Entrust Datacard monthly SSL review covers SSL/TLS discussions with a recap of news, trends…

SSL Review: March 2019 April 2019 by Bruce Morton

The Entrust Datacard monthly SSL review covers SSL/TLS discussions with a recap of news, trends…

SSL Review: February 2019 March 2019 by Bruce Morton

Entrust Datacard provides information on TLS 1.3 and phone domain name validation methods: TLS 1.3, Less…

What’s the Difference Between a Public and Private Trust C... March 2019 by Bruce Morton

Public and private trust certificates are types of SSL/TLS certificates that are formatted to suit…

IP Address Validation Used for Issuing SSL/TLS Certificates March 2019 by Bruce Morton

The CA/Browser Forum continues to update the validation methods used for issuing SSL/TLS certificates to…

Phone Domain Name Validation for SSL Certificates February 2019 by Bruce Morton

The CA/Browser Forum continues to improve domain name validation for SSL/TLS certificates. Following new methods…

SSL Review: January 2019 February 2019 by Bruce Morton

Entrust Datacard’s monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from…

TLS 1.3, Less is More February 2019 by Bruce Morton

Increases in both performance and security are what can be expected as TLS 1.3 takes…

Introducing Domain Name Validation Method 13 January 2019 by Bruce Morton

In 2018, the CA/Browser Forum held a domain validation summit to the review the approved domain…

Removal of Underscores from Domain Names January 2019 by Bruce Morton

In November 2018, the CA Browser Forum voted to sunset the use of underscore characters in…

SSL Review: December 2018 January 2019 by Bruce Morton

Entrust Datacard’s monthly SSL review covers SSL/TLS discussions — recaps news, trends and opinions from…

2019 – Looking Back, Moving Forward January 2019 by Bruce Morton

Looking Back at 2018 2018 was an active year for SSL/TLS. We saw the SSL/TLS…

What Does Your CAA Say? January 2019 by Bruce Morton

Certification Authority Authorization (CAA) is a method for a domain owner to permit one or…

Major Browsers Coordinated on Deprecating TLS 1.0 and 1.1 November 2018 by Bruce Morton

In an unprecedented move for the SSL/TLS ecosystem, the four major browsers have uniformly announced…

Domain Validation – Where are We Now? August 2018 by Bruce Morton

Public trust SSL/TLS certificates assert an association between a domain name and a public key….

Chrome Will Show Not Secure for all HTTP Sites Starting July... March 2018 by Bruce Morton

Through 2017 and into 2018, we have seen the use of HTTPS grow substantially. Last…

Grade Changes to the SSL Server Test – Coming March 20... February 2018 by Bruce Morton

Entrust Datacard supports SSL Server Testing as part of our best practices approach to certificate management. This…

Chrome Requires CT after April 2018 February 2018 by Bruce Morton

The Internet ecosystem has been working towards Chrome’s requirement for certificate transparency (CT) for all…

ROBOT Attack on RSA Encryption December 2017 by Bruce Morton

The Return Of Bleichenbacher’s Oracle Threat (ROBOT) attack takes advantage of an old vulnerability discovered by Daniel Bleichenbacher in…

How Can I Protect My Brand TLD? November 2017 by Bruce Morton

Originally, there were just seven generic top level domains (gTLDs) and a couple hundred country code TLDs…

OCSP Must-Staple June 2014 by Bruce Morton

This post was originally published by on the CA Security Council blog. With the announcement of…

  • Sort by

  • Topic