Select the directory option from the above "Directory" header!

Menu
DigiCert releases Trust Lifecycle Manager to unify certificate management, PKI services

DigiCert releases Trust Lifecycle Manager to unify certificate management, PKI services

Digital security certificate firm says product sets a new standard for managing digital trust and reduces an organization’s attack surface to help prevent data breaches.

Credit: Dreamstime

Digital security certificate company DigiCert has announced the launch of DigiCert Trust Lifecycle Manager – a new solution designed to unify certificate authority-agnostic certificate management and public key infrastructure (PKI) services. 

Available now as part of the DigiCert ONE platform, Trust Lifecycle Manager aims to set a new standard for managing trust within an organisation’s digital footprint and reduce their attack surface to help prevent data breaches, the firm said.

Solution built to address three key security certificate management challenges

DigiCert stated that Trust Lifecycle Manager tightly integrates with its “best-in-class” public trust issuance for a full-stack solution governing seamless management of corporate digital trust infrastructure. 

Brian Trzupek, SVP of product at DigiCert, tells CSO that the solution has been built to address three key digital security certificate management challenges posing risks to organisations amid expanding networks. 

“These are year-on-year certificate growth, frequent rogue certificate encounters, and disparate certificate oversight across business departments,” he says.

To address these, Trust Lifecycle Manager streamlines IT operations to centralise certificate management by delivering:

  • Certificate discovery: a centralised repository of all public and private certifications with fine grained visibility and operational control.
  • Management and notifications: pinpointing actions needed to prevent certificate expiration and remediate vulnerabilities, along with highlighting policy violations.
  • Automation: hands-free or one-touch provisioning and renewal.
  • Integration: governance across CAs and interoperability with business systems.

“In an always-on, digitally connected world, to ensure digital trust, connections cannot be disrupted, terminated, or altered without consequence,” commented Jennifer Glenn, research director for IDC.

“Centralising certificate management improves visibility into the certificate landscape and provides a basis for automation, which is instrumental in keeping business systems connected and running securely and efficiently.”

Trust Lifecycle Manager also unifies PKI services, DigiCert stated, streamlining identity and authentication with private certificate issuance for users, devices, servers and other IT resources, and management of the CA hierarchy.

“As we look to the future, we’re also working with third party vendors and integration sources to deploy technologies that will keep a higher quality of integration and uptime,” Trzupek says. Trust Lifecycle Manager is available in three deployment options with flexibility for cloud, on-premises or hybrid models, enabling companies to manage their use cases according to their preferences.

Certificate management key to numerous security practices

Digital security certificates have become increasingly important to organizations and their brands

Once, only websites that handled secure transactions provided protection with a Secured Sockets Layer (SSL) certificate, but over time the use of SSL and Transport Layer Security (TLS) certificates has changed. 

Now search engines demand everything is protected with security certificates, users look to them as a symbol of trustability, and cybercriminals seek to abuse digital certificates to carry out cyberattacks. 

This has raised the stakes for businesses regarding effective certificate management to reflect their security postures and ability to protect data/services.

“Certificates are the foundation of numerous security practices – confidentiality for data in transit, message integrity, as a basis for identities, and more,” Fernando Montenegro, senior principal analyst at Omdia, tells CSO. 

“Failing to maintain certificates properly – usually letting them lapse – is both an embarrassment to the organisation as well as a potential source of security headaches.”

On the embarrassment front, it’s something that can often be visible to externals (public or partners) and implies that the organisation doesn’t have good operational practices. 

On the security headaches front, poor certificate lifecycle management practices can lead to broken processes, loss of customer/consumer trust, and potentially falling foul of regulations relating to data protection, Montenegro adds. 

“On the upside, properly managed certificates across the organisation allow other processes to build on a much more secure and efficient foundation of identity and integrity.”


Follow Us

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.
Show Comments