Alternatives to AWS Certificate Manager

Compare AWS Certificate Manager alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to AWS Certificate Manager in 2024. Compare features, ratings, user reviews, pricing, and more from AWS Certificate Manager competitors and alternatives in order to make an informed decision for your business.

  • 1
    Cloudflare

    Cloudflare

    Cloudflare

    Cloudflare is the foundation for your infrastructure, applications, and teams. Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. It protects your internal resources such as behind-the-firewall applications, teams, and devices. And it is your platform for developing globally scalable applications. Your website, APIs, and applications are your key channels for doing business with your customers and suppliers. As more and more shift online, ensuring these resources are secure, performant and reliable is a business imperative. Cloudflare for Infrastructure is a complete solution to enable this for anything connected to the Internet. Behind-the-firewall applications and devices are foundational to the work of your internal teams. The recent surge in remote work is testing the limits of many organizations’ VPN and other hardware solutions.
    Leader badge
    Compare vs. AWS Certificate Manager View Software
    Visit Website
  • 2
    Smallstep Certificate Manager
    Smallstep Certificate Manager is an opinionated, extensible platform for DevSecOps public key infrastructure (PKI). With it, you can easily manage private TLS/SSL certificates for all your internal workloads and developers. Built on step-ca, the leading open-source certificate toolchain, Certificate Manager is available as a managed, linked, or on-premise solution.
  • 3
    ClickSSL

    ClickSSL

    ClickSSL

    ClickSSL is an platinum partner of the leading Certificate Authorities like VeriSign(now Symantec), GeoTrust, RapidSSL, Thawte and Comodo. ClickSSL offers EV SSL, Code Signing Certificate, UCC Certificate, Wildcard SSL & more SSL Certificates at market low price. ClickSSL offers SSL certificates can provide you with non-forgettable proof of your website's identity, and customer confidence in the integrity and security of your online business. Buy RapidSSL, VeriSign(now Symantec), GeoTrust, Thawte and Comodo SSL Certificates at affordable price. ClickSSL offers SSL certificates with strong 256 bit encryption at affordable price to secure your web sites, eCommerce, exchange, intranets and extranets. Our inexpensive digital certificate is supported by over 99% of current browsers. Buy SSL certificate at lowest price to establish secure environment on your site(s). Move your step ahead with HTTPS and never let down customer’s confidence.
  • 4
    Let's Encrypt

    Let's Encrypt

    Let's Encrypt

    When we think about what essential infrastructure for the Internet needs to be prepared for though, we’re not thinking about normal days. We want to be prepared to respond as best we can to the most difficult situations that might arise. To enable HTTPS on your website, you need to get a certificate (a type of file) from a Certificate Authority (CA). Let’s Encrypt is a CA. In order to get a certificate for your website’s domain from Let’s Encrypt, you have to demonstrate control over the domain. With Let’s Encrypt, you do this using software that uses the ACME protocol which typically runs on your web host. To figure out what method will work best for you, you will need to know whether you have shell access (also known as SSH access) to your web host. If you manage your website entirely through a control panel like cPanel, Plesk, or WordPress, there’s a good chance you don’t have shell access. You can ask your hosting provider to be sure.
  • 5
    SSL2BUY

    SSL2BUY

    SSL2BUY

    SSL2BUY is an authorized reseller of the world's leading certificate authorities (CAs) like DigiCert, Comodo, Sectigo, GlobalSign, GeoTrust, Thawte, and RapidSSL. As a global SSL certificate and code signing certificate provider, it focuses on providing the utmost encrypted SSL security with excellent discount offers and customer support for any size of organization or individual. Get hassle-free security solutions with our low-cost SSL certificates and code signing certificates. SSL certificates protect online transactions with strong 256-bit SSL encryption, and code signing certificates help protect your software.  We offer low-cost SSL certificates, but we never compromise with your web security. All of our certificates come with modern algorithms recommended by the CA/Browser forum.
  • 6
    Sectigo

    Sectigo

    Sectigo

    Global leader in cybersecurity solutions to secure websites, connected devices, applications, and digital identities. Sectigo is a leading provider of digital identity solutions, including SSL / TLS certificates, DevOps, IoT, and enterprise-grade PKI (Public Key Infrastructure) management, as well as multi-layered web security. As the world's largest commercial Certificate Authority with more than 700,000 customers and over 20 years of experience in online trust, Sectigo partners with organizations of all sizes to deliver automated public and private PKI solutions for securing web servers, user access, connected devices, and applications. Recognized for its award-winning innovation and best-in-class global customer support, Sectigo has the proven performance needed to secure the digital landscape of today and tomorrow. Sectigo is the market leader in SSL / TLS certificates, DevOps, IoT, enterprise-grade PKI (Public Key Infrastructure) management, and multi-layered web security.
  • 7
    EJBCA

    EJBCA

    Keyfactor

    EJBCA is an Enterprise grade PKI platform capable of issuing and managing digital certificates in the billions. One of the most used PKI platforms globally, it is used by governments and large enterprises across all sectors. PKI shouldn't be complex. Simplify it, with EJBCA® Enterprise, the only PKI platform that deploys fast, runs anywhere, and scales on-demand — so you can issue and manage thousands, even billions of certificates, no problem. Powered by the most trusted and widely used open-source PKI, EJBCA Enterprise empowers teams to establish trust with identity-first security for every human and machine, anywhere. Replace legacy CA solutions with a flexible and scalable PKI platform to issue and manage certificates for devices, workloads, and users. Embed certificate-based identity into thousands or millions of connected products with a fast and scalable PKI solution.
  • 8
    AppViewX CERT+
    The AppViewX CERT+ platform provides users with a full-cycle certificate management suite, enabling 360-degree control and visibility into network infrastructures. It permits the handling of certificate operations such as renewals, revocation, and provisioning from a single interface, and is ingrained with workflow automation, dynamic monitoring, and auditing capabilities. The platform is built for convenience, and drastically reduces the errors, outages, and downtime caused by improper management of PKI. AppViewX software can be deployed in the Linux virtual machines on all AWS elastic compute cloud (EC2), Azure Compute and Google Compute Engine using thesoftware installer. Contact AppViewX team from the Azure and Google Cloud marketplace listings. CERT+ has API integrations with private CA certificate authority services. Certificates can be seamlessly enrolled from these services and used on any devices or applications being managed via CERT+.
  • 9
    HID IdenTrust
    Comprehensive lifecycle management of every certificate in your network for on-premise or cloud-based PKI deployments. Easily migrate from existing certificate authority with policy-based automated issuance, renewal and revocation, eliminating manual processes and related errors. Enterprises increasingly rely on public key infrastructure (PKI) to secure machines, devices, and human access using keys and digital certificates. In partnership with Keyfactor, HID IdenTrust offers a way to simplify PKI and automate certificate lifecycle management at scale. HID IdenTrust delivers cloud-based managed PKI to issue public, private or U.S. Government interoperable (FBCA) digital certificates to secure websites, network and IoT devices, and workforce identities. Discover every certificate across network and cloud environments with real-time inventory of public and private CAs, distributed SSL/TLS discovery tools, and direct integration with key and certificate stores.
  • 10
    GlobalSign

    GlobalSign

    GlobalSign

    GlobalSign is the leading provider of trusted identity and security solutions. Enabling businesses, large enterprises, cloud service providers and IoT innovators around the world to secure online communications, manage millions of verified digital identities and automate authentication and encryption. Its high-scale Public Key Infrastructure (#PKI) and identity solutions support the billions of services, devices, people and things comprising the Internet of Everything (#IoE). GlobalSign is an identity services company providing cloud-based, highly scalable PKI solutions for enterprises needing to conduct safe commerce, communications, content delivery and community interactions. Our identity and security solutions enable businesses, large enterprises, cloud-based service providers and IoT innovators around the world to conduct secure online communications, manage millions of verified digital identities and automate authentication and encryption.
  • 11
    Keyfactor Command
    Join the world’s leading enterprises running on the most complete and scalable managed PKI as-a-Service. Get all the advantages of PKI without the complexity. Whether it is securing your network, sensitive data, or connected devices, you turn to PKI as the proven technology to establish trust. But building and running your PKI is a complex and expensive undertaking. Getting it right is critical, but it’s not an easy feat. Finding and retaining the right people with the right skillsets, adherence to industry standards, and the expense of hardware and software required to run a robust PKI are all serious challenges — not to mention all that is at stake when something goes wrong. Easily organize and manage your inventory and set proactive alerts to notify users of expired or non-compliant certificates before they become a headache.
  • 12
    ManageEngine Key Manager Plus
    ManageEngine Key Manager Plus is a web-based key management solution that helps you consolidate, control, manage, monitor, and audit the entire life cycle of SSH (Secure Shell) keys and SSL (Secure Sockets Layer) certificates. It provides visibility into the SSH and SSL environments and helps administrators take total control of the keys to preempt breaches and compliance issues. Similarly, managing a Secure Socket Layer (SSL) environment can be daunting when organizations use a large number of SSL certificates issued by different vendors with varying validity periods. On the other hand, SSL certificates left unmonitored and unmanaged could expire, or rogue/invalid certificates could be used. Both scenarios could lead to service downtime or display of error messages that would destroy customer trust in data security and, in extreme cases, even result in security breaches.
    Starting Price: $595 per year
  • 13
    Venafi

    Venafi

    Venafi

    Protect All Your Machine Identities. Are you protecting the TLS keys and certificates, SSH keys, code signing keys, and user certificates being used across your extended enterprise? Find out how you can secure this avalanche of new and constantly changing machine identities. Stay ahead of outages and accelerate DevOps security. The Trust Protection Platform powers enterprise solutions that give you the visibility, intelligence and automation to protect machine identities throughout your organization. Plus, you can extend your protection through an ecosystem of hundreds of out-of-the-box integrated third-party applications and certificate authorities (CAs). Discover and provision certificates and keys using multiple methods. Apply and enforce security best practices for certificates. Integrate workflow management processes with management of certificate lifecycles. Combine certificate automation with orchestration of keys generated by Hardware Security Modules (HSMs).
  • 14
    SSLTrust

    SSLTrust

    SSLTrust

    An SSL Certificate (Secure Sockets Layer) secures all information transmitted between your website and your customers. Providing the same methods of encryption that banks, governments and the military use. Each time information is transmitted it is encrypted with 256-bit encryption or higher, which would take millions of years to crack. Also know as TLS, it is the safest ways to ensure all data sent and received to your website visitors are safe with secure connections. Having an SSL/TLS Certificate installed on your website is no longer an option in todays online world. It is a requirement. Not only do they ensure your customers information is safe, they also provide many benefits to your business online. Being experts in the field of Website Security we can help save you both time and money by offering you personalised support in choosing the right product to fit your needs, and whilst installing or setting up your chosen security products.
    Starting Price: $5.20 per user per year
  • 15
    Keyhub

    Keyhub

    Remme

    Certificate Management on autopilot. Keyhub is a cloud-based platform to automatically discover, organize, and track all SSL/TLS certificates across the enterprise. Get rid of the guesswork. How many digital certificates are in your environment? 71% of organizations don't have an exact answer. You can't protect what you don't see. Real-time automatic discovery. Holistic view of certificates from multiple issuers. Private and public certificates management. Identification of issues and vulnerabilities. Expiration dates tracking and alerting. Corporate policy compliance check. Built on design thinking principles, Keyhub simplifies routine operations, reduces adoption time and streamlines digital transformation. Identify every certificate, known and unknown, with a permanent auto scan of your external and internal environments.
  • 16
    Certicom Managed PKI Service
    Digital certificates are a common basis for establishing trust between communicating entities - on the Internet as well as within private networks. They are increasingly important for securing IoT applications employing wireless sensor networks and smart connected devices, with each endpoint representing a new attack surface. That growing attack surface is critical to consider when designing your security architecture. Managing an organization’s certificates with an in-house Public Key Infrastructure (PKI) is usually a time consuming and expensive endeavor. Certicom makes it easy, offering a secure and reliable hosted PKI platform which can manage certificates on behalf of an organization or an entire ecosystem. The service minimizes the up-front expense and lowers the ongoing cost of managing certificates while helping customers secure their devices and get their products to market quickly.
  • 17
    GeoTrust

    GeoTrust

    GeoTrust

    GeoTrust, a leading certificate authority, provides retail and reseller services for SSL encryption, and website authentication, digital signatures, code signing, secure email, and enterprise SSL products. In today’s digital economy, every company needs web security they can trust. With more than 100,000 customers in over 150 countries, there’s good reason businesses around the world choose GeoTrust for SSL/TLS security solutions. Since 2001, GeoTrust has delivered business-class certificates to organizations of all sizes—from enterprise to single-site small business—at the best possible value. The wide range of authentication levels offered by GeoTrust allow companies to cost-effectively meet their specific security needs across virtually every major browser and mobile device, while also aligning themselves with a respected digital security brand.
    Starting Price: $149 per year
  • 18
    Active Directory Certificate Services (AD CS)
    This document provides an overview of Active Directory Certificate Services (AD CS) in Windows Server® 2012. AD CS is the Server Role that allows you to build a public key infrastructure (PKI) and provide public key cryptography, digital certificates, and digital signature capabilities for your organization. AD CS provides customizable services for issuing and managing digital certificates used in software security systems that employ public key technologies. The digital certificates that AD CS provides can be used to encrypt and digitally sign electronic documents and messages. These digital certificates can be used for authentication of computer, user, or device accounts on a network. You can use AD CS to enhance security by binding the identity of a person, device, or service to a corresponding private key. AD CS gives you a cost-effective, efficient, and secure way to manage the distribution and use of certificates.
  • 19
    Entrust TLS/SSL Certificates
    Entrust TLS/SSL Certificates provide validated identity and encryption to secure your websites, users, and data. When your website is secured by an Entrust TLS/SSL Certificate, your visitors can be confident knowing that your organization's identity as been verified and that encryption will keep their data and transactions secure. With an Entrust TLS/SSL Certificate, your visitors never see browser alerts notifying them that your website is “not secure” or that their “connection is not private.” Invest in your reputation and great user experience with an Entrust TLS/SSL Certificate. Entrust is a founding member of the CA Security Council and the CA/Browser Forum, and actively contributes to develop industry standards for TLS/SSL, S/MIME, document signing, mobile device, and code signing certificates, as well as certificate management. Trust your security to a Certification Authority that defines digital security.
  • 20
    Tencent Cloud SSL Certificate Service
    Tencent Cloud supports automatic online CSR generation and can automatically verify the ownership of domain names hosted by Tencent Cloud DNS or DNSPod, completely automating application review and the issuance of certificates. Certificates issued by any CAs can be uploaded and managed on the console. You can easily monitor the validity period of each certificate in a centralized site. Tencent Cloud supports online CSR generation with private key/passphrase. The passphrase is stored within the certificate for guaranteed data security. SSL supports the rapid deployment of digital certificates in Tencent Cloud resources. Currently, certificates can be quickly deployed to CLB and CDN for data security. Data transfer between browsers/apps and servers are encrypted for added security. Symantec root certificate supports all browsers and mobile devices. HTTPS helps improve the search ranking and credibility of your website.
  • 21
    DigiCert CertCentral
    CertCentral simplifies the entire lifecycle by consolidating tasks for issuing, installing, inspecting, remediating, and renewing certificates. Every part of the cycle on one pane of glass. With ACME + CertCentral, you can automate deployment using virtually any client and any server type, any way you prefer. That means less time spent completing tedious manual tasks—or worse, putting out fires. With DigiCert, you use ACME protocol to automate deployment of OV and EV certificates with custom validity periods. The benefits just keep adding up. To enable ACME in CertCentral, simply contact your sales rep. You used to run into two bottlenecks with certificates: approval and renewal. Now, automating these tasks—and more—is as easy as a few clicks. If this were a race, you’d be winning. Receive alerts about potential vulnerabilities and know when each cert is about to expire. Because guessing is just gambling.
  • 22
    Certera

    Certera

    Certera

    Certera is modern and reputed Certificate Authority offering affordable website security, hosting and cyber security services along with digital security certificates such as SSL/TLS, Code Signing, Email Security and more, catering to the needs of individuals and SME businesses looking for reliable and cost-effective solutions to protect their websites and business.
  • 23
    SSL.com

    SSL.com

    SSL.com

    SSL.com is a globally trusted certificate authority expanding the boundaries of encryption and authentication relied upon by users worldwide. Founded in 2002, we have grown to be used in over 120 countries by leading organizations and governments of all sizes. Works with over 99% of all browsers. Padlock symbol & "https" domain. 2048/4096 SHA2 RSA (ECDSA supported). Full mobile support. Satisfies HIPAA & PCI compliance. Free lifetime certificate reissues. 24/7 chat, email, phone support. Selling digital certificate products is only a small part of what we do at SSL.com. We are one of the few 5 star rated certificate authorities known for our outstanding support in installation and configuration of digital certificates as well as our expiration reminder services. Secure and encrypt sensitive information like credit cards, usernames, passwords, and other private data sent over the Internet.
  • 24
    StrongKey

    StrongKey

    StrongKey

    StrongKey has been in the PKI business for almost 20 years, with implementations across the globe in a diverse range of applications. StrongKey Tellaro provides a full public key infrastructure (PKI) platform for managing keys and digital certificates. With a built-in hardware security module (HSM) and EJBCA server, customers are able to issue digital certificates with our Tellaro E-Series based on securely generated public keys. Private keys are generated and stored within the HSM. Our PKI management solution integrates with TLS/SSL, identity access management (IAM), digital signature, secrets management, and device management systems. StrongKey Tellaro is a comprehensive software suite that provides strong authentication, encryption, tokenization, PKI management, and digital signature management. Our open-source software includes a FIDO® Certified FIDO2 server, and we support flexible data center and cloud deployment models.
  • 25
    SecureW2

    SecureW2

    SecureW2

    Even for organizations under 500 employees, a 2020 IBM report found credential compromise averaged $2.35M in costs. Eliminate the threat by using x.509 certificates for Wi-Fi, VPN, Web Apps, Endpoint Login & more. Leverage your existing Wi-Fi, Web, Firewall and VPN infrastructure with zero technology forklift upgrades. With SecureW2, you can verify that only trusted users and devices can access your network and applications. Enabling 802.1x in the cloud has never been easier. SecureW2 provides everything you need to use your Azure, Okta, or Google to enroll and manage certificates for secure Wi-Fi authentication. Plus it comes with the World’s only Dynamic Cloud RADIUS server, giving you everything you need for secure WPA2-Enterprise network authentication. Onboard every major operating system with ease and deliver secure connections with no IT burden. Secure your network with certificates using the generation, delivery, authentication and renewal technology.
  • 26
    The SSL Store

    The SSL Store

    The SSL Store

    Build trust and protect your brand with leading encryption, identity & website security solutions. Trust is everything. And, that's never been more true than in today's world, where there are now over 4 million data breaches per day. So, how do you ensure that your credibility, integrity, reputation and trustworthiness aren't at risk? Implement proper encryption, identity and security protections that users can see and feel. When consumers trust your security, they trust your brand. A trusted brand always wins. So, let's inspire trust together. Better certificate management must be a priority for 2020. The risks are undeniable, today every company needs visibility, control and automation to keep up with the demands of digital certificate security. As the world's foremost provider of SSL security certificates, The SSL Store™ is one of the largest Platinum Partners of the world's leading Certification Authorities (CAs), including Symantec, GeoTrust, Thawte, RapidSSL, Certum and Comodo.
  • 27
    KeyScaler

    KeyScaler

    Device Authority

    KeyScaler® is a purpose-built device identity centric IAM platform for IoT and Blockchain. It allows customers to securely register, provision and connect devices to IoT platforms, applications and services. The platform simplifies the process of establishing a robust, end-to-end security architecture within the IoT and deliver efficiencies at scale through security automation, without human intervention. With the enormous and dynamic scale of the IoT where new devices are continually being provisioned, this process rapidly becomes unmanageable without automation. The IoT demands an approach to identification that starts with individual devices – authenticated automatically and dynamically, with no manual intervention required. Device Authority has developed a flexible device interface protocol that interoperates with KeyScaler® for delivering automated PKI for IoT devices - providing two alternatives for device authentication.
  • 28
    MonsterHost

    MonsterHost

    MonsterHost

    We offer all the essential web applications to help you grow and be successful online, from SSL certificates, SEO to email marketing. Therefore, choose our powering online marketing tools to increase engagement with your audience. All plans are protected by 1,000Gbps of DDOS protection from attacks on your website. Enable secure connections for EU web hosts, with unlimited 2048-bit Comodo SSL certificates. Freedom to browse the Internet, MonsterHost brings you the most secured EU VPN services. Install WordPress, Joomla, Drupal and many more with a fast installation. No advanced technical knowledge required! Our experts will migrate one existing website quickly, seamlessly and free of charge. If you switch to us, we’ll migrate your website hosting over from your old provider within 24 hours. Web hosting, involves uploading a website’s files to a web server where it can be online 24/7. This service is often provided by Web Hosts like us.
    Starting Price: €2.70 per month
  • 29
    Yandex Certificate Manager
    Create or import TLS certificates and keep track of their validity in the management console. You can get and update Let’s Encrypt certificates automatically. To do this, you only need to confirm your domain rights. You can upload certificates provided by third-party certification authorities yourself and use them in Yandex Cloud. Select certificates from Yandex Certificate Manager for Object Storage and provide access to your static websites via HTTPS. Use domains with confirmed rights when accessing the API. In this case, a certificate linked to the domain is used to provide a TLS connection. After you upload and update certificates, they are updated on all resources at the same time. When you create a certificate, you can choose any type of check. You only need to check the rights for domains for Let’s Encrypt certificates. Certificate Manager doesn’t check domain rights for imported user certificates.
  • 30
    wolfSSL

    wolfSSL

    wolfSSL

    wolfSSL is an open source internet security company who's primary product is the wolfSSL embedded SSL Library. Its primary users are programmers building security functionality into their applications and devices. wolfSSL employs the dual licensing model, like MySQL, so it is available under commercial license terms for our commercial users and open source for the open source community. Support and consulting are also available from wolfSSL. wolfSSL is the most popular SSL/TLS security option for the IoT. We secure devices against the IoT's most prevalent threat vector, which is the MITM (man in the middle) attack. wolfSSL is also popular for use in heavy load server side or cloud environments, where cryptography performance is vital. Government applications also consume wolfSSL embedded SSL, as it is FIPS 140-2 enabled. Over 2 Billion applications and devices are secured with wolfSSL products.
  • 31
    Comodo Certificate Manager
    Advanced Certificate Issuance And Lifecycle Management. Discover and manage all your SSL Digital Certificates automatically. Secure, reliable and centralized management platform. Helps you self-administer, instantly provision and control all SSL/PKI. Expired SSL certificates can cause systems to break, services to go down, and trust in your business to wane. Keeping track of digital certificates and their renewal dates is a big job and it's going to get harder. Need for a mechanism to administer certificates effectively. Flexible and reliable system for digital certificate issuance and lifecycle management. Centralizes and automates management of cryptographic keys and digital certificates. Ensures that certificates do not expire unexpectedly. Secure, tiered cloud-based administration. Microsoft Active Directory integration. Certificate Discovery Tool finds all certificates no matter who issued them. Administrative protection using two-factor authentication and IP address validation.
  • 32
    Certum

    Certum

    Asseco

    Protect your website with an SSL certificate. An SSL Certificate (TLS) is a safety protocol which certifies the domain’s and its owner’s authenticity. It encrypts and protects traffic on websites, including transmission of confidential data which clients input on your website. Thanks to the SSL Certificate, your clients can trust you with their personal data, logins and passwords, credit card numbers, and other sensitive data. Such a certificate establishes confidence that the data will be protected. It ensures privacy – your clients do not doubt your company’s credibility. It also eliminates dangers related to leaks of secured data.
    Starting Price: €25 per year
  • 33
    BerryCert

    BerryCert

    DigitalBerry

    With its intuitive interface, BerryCert is designed to let you manage, audit, and secure the use of digital certificates in your organization. Up to date, digital certificates are key to protecting sensitive data and securely connecting devices, machines, and applications. The increase in certificates makes it more and more difficult to manage them manually. Their misconfiguration or expiration puts you at risk by provoking outages. Forgetting to replace one certificate on a single device or server can take down your entire network. Berrycert allows you to centralize all your digital certificates and manage their lifecycle with a click. Increase security, reduce outages and service interruptions, and lessen the charge on your operational security teams with BerryCert, our digital certificate lifecycle management solution. Discover all your issued and in-use digital certificates and find them all in one simple interface.
  • 34
    ZeroSSL

    ZeroSSL

    ZeroSSL

    Easily secure any site by putting SSL management on autopilot, supporting one-step validation and renewal via REST API. Get full protection for any domain, website and backend system in under 5 minutes by using ZeroSSL, the easiest way to issue free SSL certificates. Get new and existing SSL certificates approved within a matter of seconds using one-step email validation, server uploads or CNAME verification. Partnering with some of the biggest ACME providers, ZeroSSL allows you to manage and renew existing certificates without ever lifting a finger. Save time and money by automating SSL certificate management using the ZeroSSL REST API, supporting certificate issuance, CSR validation, and more. Issue and renew free 90-day SSL certificates in under 5 minutes & automate using ACME integrations and a fully-fledged REST API.
    Starting Price: $8 per month
  • 35
    Secardeo TOPKI
    Digital certificates offer a high degree of security for encryption, strong authentication and digital signatures. In an enterprise PKI you need appropriate services for certificate management and key management. Secardeo TOPKI (Trusted Open PKI) is a PKI system platform for automated key distribution of X.509 certificates and private keys to all users and devices where they are required. For this, TOPKI provides components that serve for specific certificate lifecycle management tasks. The PKI software components of the TOPKI platform can be integrated with other PKI systems, Active Directory or Mobile Device Management systems. TOPKI enables a seamless adoption of managed PKI services. By this you can automatically request certificates from trusted public CAs in the cloud. Or you can use open source CAs, for example to auto-enroll internal computer certificates. The TOPKI PKI products can also enhance your existing Microsoft PKI.
  • 36
    TrackSSL

    TrackSSL

    TrackSSL

    Track your certificates. Get notified when they change or are about to expire. Keep your team alerted and monitor errors before your users do. Add your certificates through the web interface and you'll receive email notifications when there are problems such as a pending expiry, or a misconfigured host. It's a simple service to implement your ssl certificate monitoring. Ensure that infrastructure changes aren't changing your certificates under your nose. Get a notification when certificate information is updated. You decide what types of notifications you want and when. Integrate with Slack and get your notifications straight into your #devops channel. Your HTTPS connection is an extremely important part of your website but it's very rarely monitored. By adding an expiry tracker service to your website you'll add another layer of protection to ensure that you and your team are notified when there's an impending SSL expiration.
    Starting Price: $25 per year
  • 37
    https.in

    https.in

    https.in

    HTTPS.IN is the sole property of Adweb Technologies Pvt. Ltd.. Located in the financial hub of India, we are the leading SSL certificate provider, catering to fortune 500 companies. Our proficient team of 50+ people work consistently for better sales and support services which are aimed to provide ease for your journey with us. We are Platinum Partners of the world's leading Certificate Authorities (CA) including Symantec, GeoTrust, Thawte and RapidSSL. Buying an SSL Certificate is the most important and base level security that you should always have for your website. Getting SSL certificate security from leading SSL certificate provider gives peace of mind as we provide free SSL certificate installation support. There are many reasons for using SSL certificate security out of which one you should be aware about is, SSL certificate protects your data in transit with high level of 256-bit encryption. This shield your data from any unwanted attacks.
  • 38
    Certificate Authority Service
    Certificate Authority Service is a highly available, scalable Google Cloud service that enables you to simplify, automate, and customize the deployment, management, and security of private certificate authorities (CA). Simplify the deployment, management, and security of your enterprise PKI with a cloud service that helps to automate time-consuming, risky, and error-prone infrastructure tasks, freeing you to focus on higher-value projects. Customize Certificate Authority Service to your needs by configuring custom CAs and certificates, enforcing granular access controls, automating common tasks with APIs, and integrating with your existing systems. Have peace of mind knowing that your CA service is highly available, scalable, backed by an SLA, auditable, and ready to help you achieve compliance with advanced hardware and software security controls. Create a private CA in minutes versus the days and weeks that it takes to deploy and operate your own CA.
    Starting Price: $20 per CA per month
  • 39
    ZevaCrypt

    ZevaCrypt

    ZevaCrypt

    Increase return on investment of existing PIV infrastructure for cross-agency encryption through ZevaCrypt™ intuitive and true end-to-end encryption solution. Email communication over secure channels has always been one of the most difficult-to-solve security challenges, especially those struggling to enforce the use of high assurance credentials such as PIV and CAC. Meanwhile, email is our primary form of communication for both sensitive and non-sensitive information. While encrypting within the same organization is simple, email encryption across organizational boundaries is challenging and often manual. Existing PKI encryption systems don’t ensure the required level of protection, and currently none of the encryption systems validate certificate policies the way they were designed to be used. In general, strong encryption must combine strong identity with strong cryptography. PKI encryption is the only means of achieving this intersection of goals.
    Starting Price: $9.90 per month
  • 40
    RapidSSL

    RapidSSL

    RapidSSLOnline

    Fast & low-cost SSL certificates from a leading certificate authority. RapidSSL is an entry-level and low-cost SSL certificate brand from a leading Certificate Authority (CA) known for its lightning-fast issuance and no-frills encryption. It's purely focused on providing small/medium businesses (SMB) with strong 128- or 256-bit encryption in a flash. RapidSSL is dedicated to being a low-cost SSL provider with fast issuance of domain validation (DV) SSL only for basic trust and security of blogs, low-traffic sites, internal testing domains, and similar websites. RapidSSL certificates will provide you with basic encryption fast and for a cheap price! This extremely affordable entry-level security solution is easy to get because it uses an automated domain validation system to prove you own the domain. Issuance is almost immediate. You can secure an unlimited number of sub-domains in a flash with this cheap domain validation wildcard SSL certificate.
  • 41
    Comodo Positive SSL

    Comodo Positive SSL

    ComodoSSLstore

    Issued within 10 minutes, a Positive SSL Certificate provides a quick cost-effective solution to secure your customer transactions. More importantly, your customers are assured that it is safe to do business with you because sensitive information is encrypted and remains private. Comodo Positive SSL Certificates support 128-bit encryption levels and are signed with 2048-bit signatures in compliance with the US Government's National Institute for Standards and Technology's post recommendations for SSL root key strength. Your browser compatibility is a key element when choosing an SSL provider. Positive SSL is inherently trusted by 99.9% of the current Internet population.
    Starting Price: $7.95 per year
  • 42
    TRUSTZONE

    TRUSTZONE

    TRUSTZONE

    TRUSTZONE is Scandinavia’s largest SSL/TLS certificate supplier and a leading provider of scalable PKI and IoT solutions for encryption, authentication, and automated certificate lifecycle management. With a full suite of compatibility-optimized, fully scalable certificate products and solutions, we offer custom options for companies and organizations across industries. Our options fit all company sizes — from small, one-person businesses and startups needing one or two SSL/TLS certificates to large international companies looking for full-scale, enterprise-grade solutions. We have more than 15 years’ experience with PKI, SSL/TLS, and certificate management. 3,000+ companies of all sizes have already trusted us with their certificates, and more than 80% of the Danish banking sector is protected by TRUSTZONE certificates.
    Starting Price: €299 per user per year
  • 43
    MsgSafe.io

    MsgSafe.io

    MsgSafe.io

    Instantly create as many email addresses as you need - each associated with their own group of contacts. Share addresses with anyone, but keep your real email address private. Stop telecom companies, governments, and hackers from seeing with whom you communicate. Each virtual mailbox is automatically set up with 4096-bit GPG and S/MIME encryption keys and certificates. All email stored at MsgSafe-io is encrypted. You can manage the encryption profile for each contact you communicate with. Protect your entire family or organization by managing all identities and email addresses with the domain you already own. If you don’t own a domain, you can use our domain registration services to purchase a domain integrated with MsgSafe-io and privacy protection. You don’t trust FaceTime, Skype, Duo, Hangouts and similar services hosted by companies like Apple, Microsoft and Google? Try our secure and private audio and video services. You can invite people to call you from a browser link.
  • 44
    Lavabit

    Lavabit

    Lavabit

    Secure email for the world. Because everyone has the right to communicate privately. Flow is the most secure email solution for traditional email—compatible with most email clients. Volcano—our free, open source mail client—takes full advantage of the Dark Internet Mail Environment. Magma is our open source server for the Dark Internet Mail Environment—perfect if you need to host your own secure email. We're pioneers in encrypted email who believe all people have the right to private and secure communication. By establishing secure, end-to-end encryption standards and technologies, we're revolutionizing how the world communicates and protects its digital privacy.
  • 45
    Userify

    Userify

    Userify

    Manage team SSH keys across clouds and continents using Ansible, Chef, Puppet, Salt, CloudFormation, Terraform, or custom scripts. Userify works smoothly across multiple, geographically isolated clouds and high-latency networks. Hardened. Curve 25519 and bcrypt. PCI-DSS and HIPAA Compliant. AICPA SOC-2 Type 1 certified. Deployed by more than 3,500 companies on every populated continent. Userify SSH Key logins are passwordless: More secure. More convenient. Userify is the only key manager designed to operate on the open Internet. How do you de-provision admins when they leave? With Userify, it's one click. Userify is AICPA SOC-2 Type 1 certified and has achieved PCI-DSS and HIPAA compliance. Userify helps you get compliant with PCI-DSS Requirement 8, even on cloud systems, protect PII, and ban ec2-user forever. Userify helps you get compliant with the HIPAA Security Rule and protect critical healthcare systems and PHI by limiting internal access and authority.
  • 46
    Akeyless Vault
    Protect and automate access to credentials, keys, tokens, and API-Keys across your DevOps tools and Cloud platforms using a secured vault
  • 47
    Alibaba Cloud SSL Certificates Service
    Alibaba Cloud SSL Certificates Service allows customers to directly apply, purchase and manage SSL certificates on Alibaba Cloud. This service is offered in cooperation with qualified certificate authorities. From this platform, customers can select the expected certificate authority and its certificate products to enjoy full-site HTTPS security solutions. Manage digital certificates on a unified platform for optimal cost efficiency. Supports all mainstream Linux and Windows operating systems, Alibaba Cloud network, VPC, hybrid cloud, and conventional IDC environments. Implement full-site HTTPS at minimum cost with one single platform to manage a number of digital certificates that can be applied to multiple Alibaba Cloud services. View certificates used by various cloud businesses and manage your own certificate orders on a unified platform.
    Starting Price: $199 per year
  • 48
    Dogtag

    Dogtag

    Dogtag

    The Dogtag Certificate System is an enterprise-class open source Certificate Authority (CA). It is a full-featured system, and has been hardened by real-world deployments. It supports all aspects of certificate lifecycle management, including key archival, OCSP and smartcard management, and much more. The Dogtag Certificate System can be downloaded for free and set up in less than an hour. Dogtag is a collection of technologies that allow enterprises to deploy PKI on a large scale. Certificate issuance, revocation, and retrieval. Certificate Revocation List (CRL) generation and publishing. Certificate Profiles. Simple Certificate Enrollment Protocol (SCEP). Local Registration Authority (LRA) for organizational authentication and policies. Encryption key archival and recovery. Smartcard lifecycle management. Token profiles, token enrollment, on-hold, key recovery, and format. Face-to-face enrollment with the security officer workstation interface.
  • 49
    Certbot

    Certbot

    Certbot

    Certbot is a free, open source software tool for automatically using Let’s Encrypt certificates on manually-administrated websites to enable HTTPS. Use our instruction generator to find custom commands to get Certbot on your server's environment. Pick your server's software and system above. Certbot will fetch Let’s Encrypt certificates that will be standard Domain Validation certificates, so you can use them for any server that uses a domain name, like web servers. You can also use these certificates for other TLS applications such as IMAPS. A command line is a way of interacting with a computer by typing text-based commands to it and receiving text-based replies. Certbot is run from a command-line interface, usually on a Unix-like server. In order to use Certbot for most purposes, you’ll need to be able to install and run it on the command line of your web server, which is usually accessed over SSH.
  • 50
    SSLMate

    SSLMate

    SSLMate

    Secure your website the easy way. SSLMate makes it easy to buy, deploy, and manage your SSL certs. Get SSL certificates from the command line in under 60 seconds. No complicated openssl commands or copy-and-pasting certificate bundles. It's as easy as typing: sslmate buy example.com. SSLMate certificates automatically renew and install on your server, eliminating human error. SSLMate can even integrate with your configuration management for automated deployment. SSLMate helps configure your server with the most up-to-date security practices, so you can protect your visitors and get an A+ rating from SSL Labs—the gold standard of SSL security. DV certificates are $15.95/year per domain, or $149.95/year for unlimited sub-domains.
    Starting Price: $15.95 per year