Best Dogtag Alternatives in 2024

Find the top alternatives to Dogtag currently available. Compare ratings, reviews, pricing, and features of Dogtag alternatives in 2024. Slashdot lists the best Dogtag alternatives on the market that offer competing products that are similar to Dogtag. Sort through Dogtag alternatives below to make the best choice for your needs

  • 1
    CertSecure Manager Reviews

    CertSecure Manager

    Encryption Consulting LLC

    A single solution for certificate management, which helps automate and manage all certificates across Cloud Environments, On Premises, Hybrid IT Environments, and Kubernetes Clusters. It manages certificates throughout their entire lifecycle, including certificate issuance and monitoring, renewal, and revocation.
  • 2
    HID IdenTrust Reviews
    Complete lifecycle management for every certificate in your network, whether it is cloud-based or on-premise. You can easily migrate from an existing certificate authority using policy-based automated renewal, issuance and revocation. This eliminates manual processes and other errors. Enterprises increasingly rely upon public key infrastructure (PKI), which is used to protect machines, devices, and people using keys and digital certificate. HID IdenTrust, in partnership with Keyfactor offers a way for enterprises to simplify PKI and automate the management of certificate lifecycles at scale. HID IdenTrust offers cloud-based managed PKI that can issue digital certificates to U.S. Government interoperables (FBCA) to secure websites, networks, IoT devices and workforce identities. You can find every certificate across cloud and network environments with real-time inventory and distributed SSL/TLS discovery tools.
  • 3
    AppViewX CERT+ Reviews
    AppViewX CERT+ provides users with a complete-cycle certificate management suite that allows 360-degree control over network infrastructures and visibility. It allows you to manage certificate operations such renewals, revocations, and provisioning through a single interface. It also integrates workflow automation, dynamic monitoring and auditing capabilities. It is designed to be easy and reduce errors, outages, downtime, and downtime that can result from poor management of PKI.
  • 4
    Secardeo TOPKI Reviews
    Digital certificates provide high security for encryption, strong authentication, and digital signatures. You need the right services for key management and certificate management in an enterprise PKI. TOPKI (Trusted Open PKI), a PKI platform that distributes X.509 certificates to all users and devices, and provides private keys as well. TOPKI has components that can be used to manage specific aspects of the certificate lifecycle. TOPKI's PKI software components can be integrated with Active Directory, other PKI systems, and Mobile Device Management systems. TOPKI allows seamless adoption of managed PKI services. This allows you to request certificates from trusted public CAs located in the cloud. Open source CAs can also be used to auto-enroll internal certificates. TOPKI PKI products are also available to enhance your existing Microsoft Public Key Infrastructure (PKI).
  • 5
    KeyTalk Reviews
    KeyTalk is independent from Certificate Authorities and linked with a large number public CAs, both Digicert QuoVadis and GMO GlobalSign. Even though there are thousands of certificates and endpoints involved, switching between CAs is easy and straightforward. This means that vendor lock-in is no longer possible. KeyTalk has an internal CA that generates private certificates and keys. Have you ever used public certificates that were expensive for internal purposes? Did you find it difficult to use Microsoft CS or other private CAs for internal purposes? You will love our internal CA, private PKI certificate issuing. KeyTalk tracks the lifecycle of certificates in an automated manner. This allows you to have a complete overview of all certificates, including their validity, SAN, and name. You can also include used crypto keys and algorithms for internal and external certificates.
  • 6
    Comodo Certificate Manager Reviews
    Advanced Certificate Management and Lifecycle Management. All your SSL Digital Certificates can be found and managed automatically. Secure, reliable, and centrally managed platform. Allows you to administer, immediately provision and control all SSL/PKI. Expired SSL certificates can cause systems and services to fail, and your trust in your business to sink. It's going to be harder to keep track of digital certificates and renew dates. A mechanism is needed to effectively administer certificates. Flexible and reliable system to manage the lifecycle and issue of digital certificates. It centralizes and automates the management of digital certificates and cryptographic keys. It ensures that certificates don't expire unintentionally. Secure, cloud-based administration. Integration with Microsoft Active Directory. Certificate Discovery Tool searches for all certificates, regardless of who issued them. Administrative protection with two-factor authentication.
  • 7
    Certificate Authority Service Reviews
    Certificate Authority Service (CAS) is a highly-available, scalable Google Cloud Service that allows you to automate and customize the deployment and management of private certificate authorities. Cloud service simplifies the deployment, security, and management of your enterprise PKI. It automates time-consuming, error-prone, and risky infrastructure tasks. Certificate Authority Service can be customized to meet your needs. This includes configuring custom certificates and CAs, enforcing access controls at granular levels, automating common tasks using APIs, and integrating your existing systems. You can rest assured that your CA service will be highly available, scalable and backed by a SLA. It will also be auditable and ready to assist you in achieving compliance with advanced hardware or software security controls. Create a private CA within minutes, rather than the days or weeks it would take to deploy and manage your own CA.
  • 8
    Venafi Reviews
    Protect all your machine identities. Are you protecting your TLS keys and certificates as well as SSH keys, code signing keys and code signing keys that are used throughout your extended enterprise? Learn how to secure this torrent of constantly changing machine identities. Keep ahead of outages and speed up DevOps security. The Trust Protection Platform powers enterprise solutions that provide visibility, intelligence, and automation to protect machine identity throughout your organization. You can also extend your protection by utilizing hundreds of integrated third-party applications (CAs) and certificate authorities (OTCs) that are out-of-the box. Multiple methods are available to find and provide keys and certificates. Security best practices for certificates should be followed and enforced. Integrate workflow management processes and management of certificate lifecycles. Combine certificate automation and orchestration of keys generated using Hardware Security Modules (HSMs).
  • 9
    Entrust Certificate Hub Reviews
    Manage your certificates by automating, controlling and finding them. Certificate Hub allows you to manage all your digital certificates from one portal. Certificate Hub manages all aspects of digital certificates, from discovery and audit to issuance or orchestration. Certificate Hub makes it easy and intuitive for your entire organization to manage certificates. Certificate Hub centralizes certificate lifecycle management across multiple CAs. This makes it easy to locate and control all digital certificates within your infrastructure. Certificate Hub scans your CA databases and networks for information about certificates. Your team is kept informed and accountable with automated notifications and reports. With a browser-based interface, you can find, control, and manage all aspects of your certificates across multiple CAs. Certificate Hub is container-based and can be used for commercial cloud hosting or on-premises.
  • 10
    SecureW2 Reviews
    A 2020 IBM report showed that credential compromise costs averaged $2.35M even for companies with fewer than 500 employees. Use x.509 certificates to eliminate the threat. Utilize your existing Wi Fi, Web, Firewall, and VPN infrastructure with zero technology upgrade. SecureW2 allows you to verify that only trusted users or devices have access to your network and applications. It's now easier than ever to enable 802.1x in cloud. SecureW2 allows you to use your Okta, Google, or Azure account to enroll and manage certificates for Wi-Fi authentication. It also includes the only Dynamic Cloud RADIUS server in the world, which gives you everything you need to secure WPA2-Enterprise network authentication. You can easily connect to any major operating system and provide secure connections without any IT hassle. You can secure your network with certificates that use the generation, delivery and authentication technology.
  • 11
    Sectigo Reviews
    Security solutions for websites, connected devices and applications are a global leader. Sectigo is a leader in digital identity solutions. This includes SSL / TLS certificates and DevOps, IoT and enterprise-grade PKI management. Sectigo is the largest commercial Certificate Authority in the world, with over 700,000 customers and more than 20 years of experience in online security. Sectigo partners with all sizes of organizations to provide automated public and private PKI solutions that secure web servers, user access and connected devices. Sectigo is known for its innovative products and world-class customer service. This company has the proven ability to secure the digital landscape of tomorrow and today. Sectigo is the market leader for SSL / TLS certificates and DevOps.
  • 12
    Verizon Managed Certificate Services Reviews
    It's better to be safe that sorry when it comes to protecting your business. It's not possible to trust every user who accesses your network, or devices. Managed Certificate Services (MCS) allows you to authenticate users and protect your network, devices and applications instantly using a trusted digital certificate source. We have one of the most extensive IP networks that supports many Fortune 1000 companies. This means we understand the importance to provide robust security solutions in this age of digital transformation. MCS is your certificate manager. This allows you to balance high-quality security with speed to business. MCS is an automated authentication system for your certificate chain. It provides full lifecycle management for all digital certificates, corporate, user and application, device, service, and machine throughout the enterprise.
  • 13
    Userify Reviews
    You can manage SSH keys for your team across continents and clouds using Ansible. Userify is able to work seamlessly across multiple clouds and high latency networks. Hardened. Curve 25519, bcrypt. HIPAA and PCI-DSS compliant. AICPA SOC-2 Type 1 certified. More than 3,500 companies have deployed the software on every continent. Logins to Userify SSH Key are passwordless and more secure. Convenient. Userify is the only key manager that can operate over the Internet. How do you de-provision admins after they leave? It's easy with Userify. Userify is AICPA SOC-2 Type 1, certified and has achieved PCI DSS and HIPAA compliance. Userify can help you comply with PCI-DSS Requirement 8 even on cloud systems, protect PII and ban ec2-user forever. Userify will help you comply with the HIPAA Security Rules and protect your critical healthcare systems and personal information by restricting access and authority.
  • 14
    StrongKey Reviews
    StrongKey has been in PKI for nearly 20 years. We have implemented PKI across the globe in a variety of applications. StrongKey Tellaro is a complete public key infrastructure (PKI), platform for managing keys, and digital certificates. Customers can issue digital certificates using our Tellaro E Series based on securely generated public key. The HSM stores private keys and generates them. Our PKI management solution integrates seamlessly with TLS/SSL and identity access management (IAM), digital signing, secrets management, device management systems, and other security protocols. StrongKey Tellaro provides strong authentication, encryption tokenization, PKI management and digital signature management. Open-source software that includes a FIDO®, Certified FIDO2 Server, and supports flexible data center deployment models.
  • 15
    BerryCert Reviews
    BerryCert's intuitive interface makes it easy to manage, audit, and secure digital certificates within your organization. Digital certificates are essential for protecting sensitive data and connecting machines, devices, and applications securely. It is becoming more difficult to manage digital certificates manually due to the increase in number. Their misconfiguration or expiration can cause outages. It can be dangerous to forget to replace a certificate on one device or server. This could cause network downtime. Berrycert makes it easy to centralize all digital certificates and manage their lives with one click. BerryCert, our digital certificates lifecycle management solution, will increase security, reduce outages, service interruptions, as well as lower operational security costs. All your digital certificates, both in-use and issued, can be found in one interface.
  • 16
    GaraSign Reviews
    There are many great enterprise security tools available. Some tools can be managed on-premise while others are available as a subscription. Others still use a hybrid model. The problem enterprises face isn't a lack in tools or solutions but a lack a seamless interconnectivity between these privileged management tools and a single place for managing and auditing them. GaraSign allows enterprises to integrate their security systems securely and efficiently in a way that doesn't disrupt existing business processes. GaraSign can centralize and simplify enterprise's most sensitive areas. This includes privileged access management (PAM), secure software development, privileged identity management, code signing, data security and PKI & SSM solutions. DevSecOps and many more. Security leaders in enterprise must be attentive to data security, privileged identity management (PAM), and other areas.
  • 17
    Active Directory Certificate Services (AD CS) Reviews
    This document provides an overview on Active Directory Certificate Services (AD CS), in Windows Server®. AD CS allows you to create a public key infrastructure (PKI), and provide digital certificates, digital signature capabilities, and public key cryptography for your organization. AD CS offers customizable services to issue and manage digital certificates that are used in software security systems that use public key technologies. AD CS offers digital certificates that can be used to encrypt or digitally sign electronic documents. These digital certificates can be used to authenticate computer, user, and device accounts on a network. AD CS can be used to increase security by binding the identity a person, device or service to a corresponding key. AD CS allows you to manage the distribution of certificates in a cost-effective, secure, and efficient manner.
  • 18
    Keyhub Reviews
    Autopilot Certificate Management. Keyhub is a cloud-based platform that automatically finds, organizes, and tracks SSL/TLS certificates in an enterprise. Eliminate the guesswork. What number of digital certificates are present in your environment? 71% of organizations don’t know the exact answer. You can't protect something you don't know. Real-time automatic discovery. Holistic view of certificates from multiple issues. Management of private and public certificates. Identification of vulnerabilities and issues. Alerting and tracking expiration dates. Compliance check for corporate policy. Keyhub is based on design thinking principles and simplifies routine operations. It also reduces adoption times and speeds up digital transformation. You can identify every certificate, both known and unknown, by performing a permanent auto scan in your external and inner environments.
  • 19
    CertHat Reviews
    Invalid or expired digital certificates can cause system downtime and business disruptions. You can evaluate CertHat Tools to Microsoft Active Directory Certificate Services (AD CS), and make an informed purchase decision during a 30-day free trial. You can evaluate CertHat Tools to Microsoft Active Directory Certificate Services (AD CS), and make an informed purchase decision during a 30-day free trial. If you decide to purchase a full CertHat licence, you can convert your Trial installation to a production instance by simply entering a valid key into the product.
  • 20
    EJBCA Reviews
    EJBCA, an Enterprise-grade PKI platform, can issue and manage digital certificates in the millions. It is one of the most widely used PKI platforms worldwide and is used by large enterprises in all sectors.
  • 21
    Keyfactor Command Reviews
    Join the top enterprises around the globe that use the most comprehensive and scalable managed PKI as-a-Service. All the benefits of PKI without the complexity PKI is the trusted technology that establishes trust, whether it's for protecting your network, sensitive data or connected devices. However, building and managing your PKI can be a complicated and costly task. It is crucial to do it right, but it is not easy. It is difficult to find and retain the right people with the right skillsets and adhere to industry standards. There are also significant costs associated with hardware and software that are required to run a robust PKI.
  • 22
    DigiCert CertCentral Reviews
    CertCentral streamlines the entire lifecycle of certificates by consolidating tasks for issuing and installing, inspecting, inspecting, remediating and renewing them. All aspects of the cycle are accessible from one window. ACME + CertCentral allows you to automate deployment with virtually any client or server type. This means you can spend less time doing manual tasks, or worse, putting out flames. DigiCert uses ACME protocol to automate the deployment of OV certificates and EV certificates. These benefits are endless. Contact your sales rep to enable ACME in CertCentral. Previously, there were two major bottlenecks when it came to certificates: renewal and approval. These tasks can now be automated in just a few clicks. If this were a race you would be the winner. Get alerts about possible vulnerabilities and know when each certificate is about to expire. Because guessing is gambling.
  • 23
    AWS Certificate Manager Reviews
    AWS Certificate Manager allows you to easily create, manage, and deploy private and public Secure Sockets Layer/Transport Layer Security certificates (SSL/TLS), for use with AWS services as well as your internal resources. SSL/TLS certificates can be used to protect network communications and establish the identity websites on the Internet. AWS Certificate Manager automates the tedious manual process of purchasing, uploading and renewing SSL/TLS certificate.
  • 24
    Smallstep Certificate Manager Reviews
    The Open Source step certificates project provides the infrastructure, automations, and workflows to securely create and operate a private certificate authority. step-ca makes it easy for developers, operators, and security teams to manage certificates for production workloads.
  • 25
    ManageEngine Key Manager Plus  Reviews
    ManageEngine Key Manager Plus, a web-based solution for key management, helps you to consolidate, control and manage SSH (Secure Shell), SSL (Secure Sockets Layer), and other certificates throughout their entire lifecycle. It gives administrators visibility into SSH and SSL environments, and helps them take control of their keys to prevent breaches and compliance issues. It can be difficult to manage a Secure Socket Layer environment when there are many SSL certificates from different vendors, each with a different validity period. SSL certificates that are not monitored and managed could expire or invalid certificates could be used. Both scenarios can lead to service outages or error messages, which could destroy customer confidence in data security. In extreme cases, this may even result in a security breach.
  • 26
    TrackSSL Reviews

    TrackSSL

    TrackSSL

    $25 per year
    Keep track of your certificates. Notify your team when certificates expire or change. Keep your team informed and monitor for errors before users. You can add your certificates via the web interface. If there are any problems, such as a pending expiry or a misconfigured host, you will receive an email notification. It's easy to set up your ssl certificate monitoring. You can ensure that your certificates aren't affected by infrastructure changes. Receive a notification when your certificate information is changed. You can choose which notifications you want, and when. Integrate with Slack to get your notifications directly into your #devops channel. Although your HTTPS connection is crucial to your website, it is rarely monitored. You can add an expiry tracker service on your website to provide additional protection and ensure that you and your staff are notified when SSL expires.
  • 27
    Nexus Smart ID Corporate PKI Reviews
    Smart ID Corporate PKI allows you to issue, manage, and automate PKI certificate for people, devices, and services. This will enable strong authentication, data confidentiality and integrity, as well as digital signatures. A corporate public-key infrastructure is able to issue and manage trusted identities for individuals, devices, and services. This forms the foundation of information security within an organization. Smart ID provides a solid foundation that includes roles, policies, and procedures for issuing and managing certificate-based trusted identities. Smart ID corporate PKI can be used by any organisation to issue, manage, and validate digital certificates for mixed environments, including people, infrastructure, and things. Based on proven products in business-critical environments, and made in Sweden.
  • 28
    Certicom Managed PKI Service Reviews
    Digital certificates can be used to establish trust between communicating entities, both on the Internet and within private networks. They are becoming increasingly important in securing IoT applications that use wireless sensor networks and smart connected devices. Each endpoint represents an attack surface. This growing attack surface should be considered when designing your security architecture. It is often difficult and costly to manage certificates for an organization using an in-house Public Key Infrastructure. Certicom makes it simple by providing a reliable and secure hosted PKI platform that can manage certificates for an entire organization or an entire ecosystem. This service reduces the upfront cost and keeps certificates in good condition. Customers can also use it to secure their devices and quickly get their products on the market.
  • 29
    KeyScaler Reviews
    KeyScaler®, a purpose-built IAM platform that focuses on device identity and is compatible with IoT/Blockchain, is available. It allows customers secure registration, provisioning, and connection of devices to IoT applications, platforms, and services. The platform makes it easy to establish a solid, end-to-end security architecture for the IoT. It also delivers efficiencies at scale via security automation without the need for human intervention. This is due to the IoT's dynamic scale, where new devices are being provisioned constantly, and it quickly becomes difficult to manage without automation. The IoT requires a method of identification that starts with individual devices. These devices can be authenticated automatically and dynamically without any manual intervention. Device Authority has created a flexible protocol for interface with KeyScaler®, which allows for the delivery of automated PKI for IoT device - offering two options for device authentication.
  • 30
    Akeyless Vault Reviews
    Secure vaults allow you to automate and protect access to credentials, keys and tokens across your DevOps tools, Cloud platforms, and API-Keys using your Cloud platforms.
  • 31
    SecureTrust Reviews
    Our technology reduces the time that your team spends on PCI compliance. SecureTrust Compliance Manager, a cloud-based application from SecureTrust, streamlines communication and workflows, allowing your staff to focus on growing and managing your business. SecureTrust Compliance Manager offers a central dashboard for compliance management. It allows your team to securely store and manage evidence, conduct and manage assessments, and track compliance. Compliance Manager is also a task-management system that highlights team requests, key actions items, and creates a schedule for the assessment. Its dashboard, timeline, and custom presentation features provide a clear understanding of your current status in the assessment process. They also highlight what you need to do, and show when your report will arrive. This allows you to complete the compliance process quickly and without disruption to your business.
  • 32
    GlobalSign Reviews
    GlobalSign is the world's leading provider of security and trusted identity solutions. GlobalSign enables large enterprises, cloud service providers, and IoT innovators worldwide to secure online communications, manage millions digital identities, and automate authentication/encryption. Its high-scale Public Key Infrastructure and identity solutions support billions of people, devices, and things that make up the Internet of Everything (#IoE). GlobalSign, an identity services company, provides cloud-based, highly scalable, PKI solutions to enterprises that need to conduct safe commerce and communications. Our identity and security solutions allow large enterprises, cloud-based service provider, and IoT innovators all over the world to securely communicate online, manage millions of digital identities, and automate encryption and authentication.
  • 33
    Unbound CORE Identity Security Reviews
    Authenticate users and protect PKI seamlessly across all devices and locations. With maximum security and minimal impact on the user experience, create virtual enclaves that work both on mobile and desktop. CORE virtual secure encryption SDK allows you to authenticate user access and quickly identify users. CORE protects credentials on any device, mobile, desktop, or server-side. Pure software agility allows you to create virtual smartcards and protect mobile apps. No hardware, no one time password, and no software token are required to integrate strong multi-factor and two-factor authentication into a mobile application. To authenticate employees, replace traditional smartcards by virtual ones. This will reduce operational strain and the total cost of ownership. Protect both machine and human electronic identities, and the root certificate authority that oversees them. Protecting PII with maximum security and best user experience
  • 34
    GlobalSign IoT Edge Enroll Reviews
    Properly enrolling devices in PKI is crucial to provision unique, strong and secure identities. IoT Edge Enroll, a fully-featured registration authority service, ensures easy, secure, and optimized device enrollment. It is a key component in our PKI-based IoT Identity Platform, which enables Device Identity Lifecycle Management. It is the most flexible and comprehensive commercial PKI device enrollment feature available. Certificate Templating Engine to Exact Enrollment – Use custom certificate fields and data for maximum flexibility in meeting your IoT authentication needs. Device Identity Manager for Admin Control - Manage unique device identities throughout their lifecycles including certificate auditing and reporting, device whitelist management, device enablement/disablement and enrollment eligibility.
  • 35
    Azure Key Vault Reviews
    Key Vault helps you to improve data protection and compliance To protect cloud data, secure key management is crucial. Azure Key Vault can encrypt keys and small secrets, such as passwords, that are stored in hardware security module (HSMs). You can import or generate keys in HSMs for additional security. Microsoft processes your keys using FIPS validated HSMs (hardware, firmware, and hardware) - FIPS 140-2 level 2 for vaults, and FIPS 140-2 level 3 for HSM pools. Microsoft can't see your keys or extract them with Key Vault. You can monitor and audit key usage with Azure logging-pipe logs to Azure HDInsight, or your security information management (SIEM), for more analysis and threat detection.
  • 36
    Datacard Secura Reviews
    Datacard®, Secura™, identity and credential management software revolutionizes the process of issuing and managing highly-secure passports and national IDs, PIV card, and other government credentials. It streamlines the entire process from enrollment, identity verification, approval of applications, document issuance and post-issuance management. You can choose from high volume, desktop, or mobile issuance options. Allows for updates, cancellation, and other post-issuance processes. Pre-configured workflows are faster than custom development. Allows biometric and biographic capture as well as breeder document processing. Interfaces with external sources to verify identities and manage them. Includes business rules, profiles, data preparation capabilities, and other information. The risk of overruns in time and cost is greatly reduced by the absence of customization. Integration with other components of your credential ecosystem is easier when you use a standards-based architecture.
  • 37
    RapidSSL Reviews

    RapidSSL

    RapidSSLOnline

    $11.59
    A leading certificate authority issues SSL certificates quickly and cheaply. RapidSSL is a low-cost entry-level SSL certificate brand from a top Certificate Authority (CA). It is known for its lightning fast issuance and no-frills encrypted. It is primarily focused on small/medium businesses (SMBs) and providing them with fast 128-bit or 256-bit encryption. RapidSSL is a low-cost SSL provider that issues domain validation (DV), SSL quickly. This SSL is only for basic trust and security for blogs, low traffic sites, internal testing domains, or similar websites. RapidSSL certificates provide basic encryption at a low price and speed. This entry-level security solution for a very low price is possible because it uses an automated domain validation process to verify that you own the domain. The process of issuance is fast. This cheap domain validation wildcard SSL certificate allows you to secure unlimited sub-domains.
  • 38
    SecureBlackbox Reviews
    SecureBlackbox offers a variety of powerful data protection, secure storage and secure transfer components. The components are designed to be used in the most challenging conditions and offer the highest possible performance. They also provide granular control over all security options. SecureBlackbox has been integrated into mission-critical applications by some of the most recognizable companies in the world for over 25+ years. CAdES, XAdES and signing and encryption support for PDF documents and Office documents. XML and OpenPGP encryption and signing. It is very easy to use and has a uniform, intuitive, extensible design. Common interfaces between platforms and technologies. Native software components for any supported technology, with no dependencies on other libraries.
  • 39
    Alibaba Cloud SSL Certificates Service Reviews
    Alibaba Cloud SSL Certificates Service allows customers directly to apply, buy and manage SSL certificates. This service is available in cooperation with qualified certificate authorities. Customers can choose the expected certificate authority and its products from this platform to receive full-site HTTPS security. For optimal cost efficiency, manage digital certificates from a single platform. All major Linux and Windows operating systems are supported, as well as the Alibaba Cloud network, VPC, hybrid clouds, and traditional IDC environments. Full-site HTTPS can be implemented with minimal cost using one platform that allows you to manage multiple digital certificates that can all be used to access multiple Alibaba Cloud services. You can view certificates used by different cloud businesses and place your own orders on a single platform.
  • 40
    HashiCorp Vault Reviews
    Securely store, secure, and tightly control access tokens, passwords and certificates to protect secrets and other sensitive data using a UI or CLI or HTTP API.
  • 41
    TRUSTZONE Reviews

    TRUSTZONE

    TRUSTZONE

    €299 per user per year
    TRUSTZONE is the Scandinavia's largest SSL/TLS certificate provider and a leading provider IoT and scalable PKI solutions for encryption, authentication and automated certificate management. With a full suite of compatibility-optimized, fully scalable certificate products and solutions, we offer custom options for companies and organizations across industries. All sizes of companies can benefit from our options, whether they are small startups or businesses with just one employee who need one or two SSL/TLS certificate certificates, to large multinational corporations looking for enterprise-grade solutions. We have more 15 years of experience in certificate management, SSL/TLS, PKI and PKI. We have served more than 3,000 companies of all sizes with certificates. More than 80% of Danish banks are protected by TRUSTZONE certificates.
  • 42
    GlobalSign IoT Identity Reviews
    A cloud-based PKI-based cloud IoT Identity Platform allows you to provision, secure, and manage device identities. It is specifically designed for interoperable, flexible, and scalable IoT security. GlobalSign's next generation IoT Identity Platform provides everything you need to manage the entire device identity lifecycle, from design and manufacturing through deployment, management, and sunsetting. Securely provision and manage device identities using a purpose-built, PKI platform. This platform provides exceptional security. Public Key Infrastructure is the credential that IoT and IIoT devices use to identify themselves. A full-featured IoT registration service allows you to simplify, optimize, and harden the process of enrolling, secure, and managing PKI-based IoTdevice identities. It is the key to provisioning unique, strong, and secure device identities.
  • 43
    CheapSSLWeb Reviews
    CheapSSLWeb is an authorized Sectigo partner (previously known as Comodo). We offer the cheapest SSL certificates from internationally reputed Certificate Authorities such as COMODO, SECTIGO and CERTERA. We offer all types of SSL & Code signing certificates such as OV certificates, DV certificates, and EV certificates.
  • 44
    ZeroSSL Reviews

    ZeroSSL

    ZeroSSL

    $8 per month
    Secure any site with SSL management that is automated. Supports one-step validation and renewal via RESTAPI. ZeroSSL is the fastest way to issue SSL certificates. You can approve new or existing SSL certificates in just seconds with ZeroSSL. This one-step process includes email validation, server uploads and CNAME verification. ZeroSSL partners with the largest ACME providers to make it easy to manage and renew your certificates. Automate SSL certificate management with ZeroSSL REST API. This includes supporting certificate issuance, CSR validation, as well as other functions. In less than 5 minutes, issue and renew 90-day SSL certificates. Automate with ACME integrations or a fully-featured REST API.
  • 45
    Webnames Corporate Reviews
    Webnames Corporate, a Canadian full-service corporate name registrar, is available. Webnames Corporate was founded by the team that launched the.CA domain. It is now the choice for thousands of businesses in retail, banking and law. Webnames is based in Vancouver and offers concierge-style services for domain names, SSL certificates and business email. They also offer web hosting for mid-sized businesses. Clients receive personal support from a dedicated account manager who has an average of 10 year's experience in the domain industry. Webnames Corporate provides security tools and features such as Domain and Domain Locks (TMCH), Domain blocks (DPML), Domain monitoring and SSL monitoring, SSL Cloning and Revocation, Account Multi-User Functions, Parent-Child accounts with access controls, and many other options to reduce risk. Webnames has been certified as a WBE/CAMSC business and is proud to assist businesses in reaching their procurement diversity goals in IT.
  • 46
    VirtualBadge.io Reviews
    You can recognize the good works of your clients, coworkers, and users by giving them personalized virtual badges. Your brand's online reputation will be strengthened by a UX optimized for social sharing. Users are recognized with a personalized virtual badge. VirtualBadge is a unique solution that turns your users into brand ambassadors. It presents them with unique appreciation tokens and credentials that can be shared on social media. Your clients can proudly share their virtual badges to increase their authority. Clients can easily add your course to their LinkedIn profiles and create their CVs. Virtual badges are the only online certificate that can be shared on social media. One virtual badge can be shared online and it will reach the entire participant's network, helping you to build your educational authority as well as reputation.
  • 47
    SecHard Reviews
    SecHard is an integrated software that implements zero-trust architecture. SecHard automates security hardening auditing and remediation across servers, clients, networks, applications, databases and more. A powerful identity management software that helps you comply with zero-trust and prevent attacks such as ransomware and privilege abuse. SecHard solves asset management's risk awareness problem. Automated discovery and access, identification and remediation features offer ultra-wide visibility to all regulations. SecHard's passive scanning method allows it to detect and manage vulnerabilities for all IT assets, without putting any IT assets at risk. SecHard automatically discovers certificates in a company's environment and reports their expiration dates. It can also renew some of these through well-known certificates authorities.
  • 48
    Deos Reviews
    Deos™, DDC–I's safety-critical space partitioned real time operating system (RTOS), has been tested to the guidance DO-178C/ED-12C Design Assurance level A (DAL-A) for Avionics Applications. It supports ARINC 653, APEX, and rate monotonic scheduling (RMS) and is targeted at FACE Safety Base Profile. Since 1998's audit by Transport Canada, it has been field-proven as a safety-critical RTOS. It has been certified and is currently flying in tens of thousands of aircraft. It has evolved over the past two decades with new processors or features in subsequent baselines. It has been audited successfully by various governmental certification agencies (FAA, ENAC and JAA, EASA and EASA), and airframe and Avionics Supplier Designated Engineering Representatives.
  • 49
    EasyPrinting Reviews
    ECPrinting allows employees to print HR letters INSTANTLY using digital stamps and signatures. It integrates to major ERP systems such as SAP. It can be used on Web, KIOSK, and Mobile. It saves time and increases employee productivity. The ready-to-use HR forms can be used from the joining letter to the end of service certificate. Reduced printing costs, role-based authorization allows HR department to have full control over system. Bilingual (Arabic, English), strict security measures, email notification of login details, and strict security measures. Employee self-service to print required certificates is possible. This feature was optimized for KIOSK-based touch screens. You can print certificates with or without a digital signature and stamp. For important certificates, there is an integrated security control. Incorporated more than 100 HR forms, letters, and certificates
  • 50
    Pro Edition for Eclipse Mosquitto Reviews
    Pro Edition for Eclipse Mosquitto is a pro version of the world's #1 MQTT broker that quickly, stably, and reliably transmits data between IoT devices. Compared to the popular open-source version, Pro Mosquitto offers professional MQTT broker and client administration and monitoring, MQTT High Availability, MQTT and REST API access, improved reliability, enhanced security, and professional support, making it an ideal solution for commercial use. Benefits: Performance: Benefit from the low usage of computing resources and easily maintain up to 1 million concurrent connections. Pro Mosquitto is written in C, which makes it even more lightweight and efficient than competitors. In addition, it can run on very low-spec embedded devices, e.g., single-core 600MHz ARM and 128MB RAM. Reliable and trusted by the global dev community: The product is a pro version of the most popular open-source MQTT broker with more than 500 million docker pulls worldwide, powered by up to 99.99% SLA to ensure business continuity. Professional services and support: Our team can help you solve any issue, ensuring your project's successful implementation and maintenance. In addition, one can also request us to provide them with professional services