Alternatives to BerryCert

Compare BerryCert alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to BerryCert in 2024. Compare features, ratings, user reviews, pricing, and more from BerryCert competitors and alternatives in order to make an informed decision for your business.

  • 1
    Comodo Certificate Manager
    Advanced Certificate Issuance And Lifecycle Management. Discover and manage all your SSL Digital Certificates automatically. Secure, reliable and centralized management platform. Helps you self-administer, instantly provision and control all SSL/PKI. Expired SSL certificates can cause systems to break, services to go down, and trust in your business to wane. Keeping track of digital certificates and their renewal dates is a big job and it's going to get harder. Need for a mechanism to administer certificates effectively. Flexible and reliable system for digital certificate issuance and lifecycle management. Centralizes and automates management of cryptographic keys and digital certificates. Ensures that certificates do not expire unexpectedly. Secure, tiered cloud-based administration. Microsoft Active Directory integration. Certificate Discovery Tool finds all certificates no matter who issued them. Administrative protection using two-factor authentication and IP address validation.
  • 2
    CertHat

    CertHat

    ProMDM

    Business downtime or system outage related to invalid or expired digital certificates. During a 30 day free trial period, you will be able to evaluate CertHat Tools for Microsoft Active Directory Certificate Services (AD CS) and make an informed decision about a potential purchase. During a 30 day free trial period, you will be able to evaluate CertHat Tools for Microsoft Active Directory Certificate Services (AD CS) and make an informed decision about a potential purchase. In case you decide to purchase a full CertHat license you will be able to convert your Trial installation into a production instance simply by entering a valid license key into the product. Free basic version of CertHat Tools for Microsoft PKI. CertHat Essentials is a tool that can assist PKI managers in their key tasks of monitoring and managing certificates. With CertHat Essentials, you can use core CertHat functionalities.
  • 3
    HID IdenTrust
    Comprehensive lifecycle management of every certificate in your network for on-premise or cloud-based PKI deployments. Easily migrate from existing certificate authority with policy-based automated issuance, renewal and revocation, eliminating manual processes and related errors. Enterprises increasingly rely on public key infrastructure (PKI) to secure machines, devices, and human access using keys and digital certificates. In partnership with Keyfactor, HID IdenTrust offers a way to simplify PKI and automate certificate lifecycle management at scale. HID IdenTrust delivers cloud-based managed PKI to issue public, private or U.S. Government interoperable (FBCA) digital certificates to secure websites, network and IoT devices, and workforce identities. Discover every certificate across network and cloud environments with real-time inventory of public and private CAs, distributed SSL/TLS discovery tools, and direct integration with key and certificate stores.
  • 4
    Secardeo TOPKI

    Secardeo TOPKI

    Secardeo

    Digital certificates offer a high degree of security for encryption, strong authentication and digital signatures. In an enterprise PKI you need appropriate services for certificate management and key management. Secardeo TOPKI (Trusted Open PKI) is a PKI system platform for automated key distribution of X.509 certificates and private keys to all users and devices where they are required. For this, TOPKI provides components that serve for specific certificate lifecycle management tasks. The PKI software components of the TOPKI platform can be integrated with other PKI systems, Active Directory or Mobile Device Management systems. TOPKI enables a seamless adoption of managed PKI services. By this you can automatically request certificates from trusted public CAs in the cloud. Or you can use open source CAs, for example to auto-enroll internal computer certificates. The TOPKI PKI products can also enhance your existing Microsoft PKI.
  • 5
    Verizon Managed Certificate Services
    When it comes to securing your business, it’s better to be safe than sorry. Devices can’t always be trusted, nor can every user that accesses your network. With Managed Certificate Services (MCS), you can immediately authenticate users and protect critical data across your infrastructure, devices, and applications, all through a centralized and trusted digital certificates source. With one of the largest IP networks supporting many Fortune 1000 companies, we understand the importance of building robust security solutions in this era of digital transformation. With MCS as your certificate manager, you can balance highly effective security while maintaining speed to business. MCS is an automated authentication service for your certificate chain, providing full lifecycle management for all digital credentials, corporate, user, application, service, device, machine, throughout the entire enterprise.
  • 6
    AppViewX CERT+

    AppViewX CERT+

    AppViewX

    The AppViewX CERT+ platform provides users with a full-cycle certificate management suite, enabling 360-degree control and visibility into network infrastructures. It permits the handling of certificate operations such as renewals, revocation, and provisioning from a single interface, and is ingrained with workflow automation, dynamic monitoring, and auditing capabilities. The platform is built for convenience, and drastically reduces the errors, outages, and downtime caused by improper management of PKI. AppViewX software can be deployed in the Linux virtual machines on all AWS elastic compute cloud (EC2), Azure Compute and Google Compute Engine using thesoftware installer. Contact AppViewX team from the Azure and Google Cloud marketplace listings. CERT+ has API integrations with private CA certificate authority services. Certificates can be seamlessly enrolled from these services and used on any devices or applications being managed via CERT+.
  • 7
    Entrust Certificate Hub
    Find, control, and automate the management of your certificates. Entrust Certificate Hub provides complete management of your digital certificates within one powerful portal. From discovery and audit to issuance and orchestration, Certificate Hub ensures that no certificate is left unmanaged. Certificate Hub makes certificate oversight and management simple and intuitive across your entire organization. By centralizing certificate lifecycle management across multiple CAs, Certificate Hub makes it possible to find and control all of the digital certificates within your infrastructure. Entrust Certificate Hub scans your networks or CA databases for details on certificates. Automated reports and notifications keep your team aware and accountable. Find, control, and manage the complete lifecycle of your certificates, across multiple CAs, with a browser-based user interface. Certificate Hub is container-based for on-premises or commercial cloud hosting.
  • 8
    Keyfactor Command
    Join the world’s leading enterprises running on the most complete and scalable managed PKI as-a-Service. Get all the advantages of PKI without the complexity. Whether it is securing your network, sensitive data, or connected devices, you turn to PKI as the proven technology to establish trust. But building and running your PKI is a complex and expensive undertaking. Getting it right is critical, but it’s not an easy feat. Finding and retaining the right people with the right skillsets, adherence to industry standards, and the expense of hardware and software required to run a robust PKI are all serious challenges — not to mention all that is at stake when something goes wrong. Easily organize and manage your inventory and set proactive alerts to notify users of expired or non-compliant certificates before they become a headache.
  • 9
    Venafi

    Venafi

    Venafi

    Protect All Your Machine Identities. Are you protecting the TLS keys and certificates, SSH keys, code signing keys, and user certificates being used across your extended enterprise? Find out how you can secure this avalanche of new and constantly changing machine identities. Stay ahead of outages and accelerate DevOps security. The Trust Protection Platform powers enterprise solutions that give you the visibility, intelligence and automation to protect machine identities throughout your organization. Plus, you can extend your protection through an ecosystem of hundreds of out-of-the-box integrated third-party applications and certificate authorities (CAs). Discover and provision certificates and keys using multiple methods. Apply and enforce security best practices for certificates. Integrate workflow management processes with management of certificate lifecycles. Combine certificate automation with orchestration of keys generated by Hardware Security Modules (HSMs).
  • 10
    Active Directory Certificate Services (AD CS)
    This document provides an overview of Active Directory Certificate Services (AD CS) in Windows Server® 2012. AD CS is the Server Role that allows you to build a public key infrastructure (PKI) and provide public key cryptography, digital certificates, and digital signature capabilities for your organization. AD CS provides customizable services for issuing and managing digital certificates used in software security systems that employ public key technologies. The digital certificates that AD CS provides can be used to encrypt and digitally sign electronic documents and messages. These digital certificates can be used for authentication of computer, user, or device accounts on a network. You can use AD CS to enhance security by binding the identity of a person, device, or service to a corresponding private key. AD CS gives you a cost-effective, efficient, and secure way to manage the distribution and use of certificates.
  • 11
    EJBCA

    EJBCA

    Keyfactor

    EJBCA is an Enterprise grade PKI platform capable of issuing and managing digital certificates in the billions. One of the most used PKI platforms globally, it is used by governments and large enterprises across all sectors. PKI shouldn't be complex. Simplify it, with EJBCA® Enterprise, the only PKI platform that deploys fast, runs anywhere, and scales on-demand — so you can issue and manage thousands, even billions of certificates, no problem. Powered by the most trusted and widely used open-source PKI, EJBCA Enterprise empowers teams to establish trust with identity-first security for every human and machine, anywhere. Replace legacy CA solutions with a flexible and scalable PKI platform to issue and manage certificates for devices, workloads, and users. Embed certificate-based identity into thousands or millions of connected products with a fast and scalable PKI solution.
  • 12
    Certicom Managed PKI Service
    Digital certificates are a common basis for establishing trust between communicating entities - on the Internet as well as within private networks. They are increasingly important for securing IoT applications employing wireless sensor networks and smart connected devices, with each endpoint representing a new attack surface. That growing attack surface is critical to consider when designing your security architecture. Managing an organization’s certificates with an in-house Public Key Infrastructure (PKI) is usually a time consuming and expensive endeavor. Certicom makes it easy, offering a secure and reliable hosted PKI platform which can manage certificates on behalf of an organization or an entire ecosystem. The service minimizes the up-front expense and lowers the ongoing cost of managing certificates while helping customers secure their devices and get their products to market quickly.
  • 13
    DigiCert CertCentral
    CertCentral simplifies the entire lifecycle by consolidating tasks for issuing, installing, inspecting, remediating, and renewing certificates. Every part of the cycle on one pane of glass. With ACME + CertCentral, you can automate deployment using virtually any client and any server type, any way you prefer. That means less time spent completing tedious manual tasks—or worse, putting out fires. With DigiCert, you use ACME protocol to automate deployment of OV and EV certificates with custom validity periods. The benefits just keep adding up. To enable ACME in CertCentral, simply contact your sales rep. You used to run into two bottlenecks with certificates: approval and renewal. Now, automating these tasks—and more—is as easy as a few clicks. If this were a race, you’d be winning. Receive alerts about potential vulnerabilities and know when each cert is about to expire. Because guessing is just gambling.
  • 14
    Dogtag

    Dogtag

    Dogtag

    The Dogtag Certificate System is an enterprise-class open source Certificate Authority (CA). It is a full-featured system, and has been hardened by real-world deployments. It supports all aspects of certificate lifecycle management, including key archival, OCSP and smartcard management, and much more. The Dogtag Certificate System can be downloaded for free and set up in less than an hour. Dogtag is a collection of technologies that allow enterprises to deploy PKI on a large scale. Certificate issuance, revocation, and retrieval. Certificate Revocation List (CRL) generation and publishing. Certificate Profiles. Simple Certificate Enrollment Protocol (SCEP). Local Registration Authority (LRA) for organizational authentication and policies. Encryption key archival and recovery. Smartcard lifecycle management. Token profiles, token enrollment, on-hold, key recovery, and format. Face-to-face enrollment with the security officer workstation interface.
  • 15
    TrackSSL

    TrackSSL

    TrackSSL

    Track your certificates. Get notified when they change or are about to expire. Keep your team alerted and monitor errors before your users do. Add your certificates through the web interface and you'll receive email notifications when there are problems such as a pending expiry, or a misconfigured host. It's a simple service to implement your ssl certificate monitoring. Ensure that infrastructure changes aren't changing your certificates under your nose. Get a notification when certificate information is updated. You decide what types of notifications you want and when. Integrate with Slack and get your notifications straight into your #devops channel. Your HTTPS connection is an extremely important part of your website but it's very rarely monitored. By adding an expiry tracker service to your website you'll add another layer of protection to ensure that you and your team are notified when there's an impending SSL expiration.
    Starting Price: $25 per year
  • 16
    Keyhub

    Keyhub

    Remme

    Certificate Management on autopilot. Keyhub is a cloud-based platform to automatically discover, organize, and track all SSL/TLS certificates across the enterprise. Get rid of the guesswork. How many digital certificates are in your environment? 71% of organizations don't have an exact answer. You can't protect what you don't see. Real-time automatic discovery. Holistic view of certificates from multiple issuers. Private and public certificates management. Identification of issues and vulnerabilities. Expiration dates tracking and alerting. Corporate policy compliance check. Built on design thinking principles, Keyhub simplifies routine operations, reduces adoption time and streamlines digital transformation. Identify every certificate, known and unknown, with a permanent auto scan of your external and internal environments.
  • 17
    AWS Certificate Manager
    AWS Certificate Manager is a service that lets you easily provision, manage, and deploy public and private Secure Sockets Layer/Transport Layer Security (SSL/TLS) certificates for use with AWS services and your internal connected resources. SSL/TLS certificates are used to secure network communications and establish the identity of websites over the Internet as well as resources on private networks. AWS Certificate Manager removes the time-consuming manual process of purchasing, uploading, and renewing SSL/TLS certificates. SSL, and its successor TLS, are industry standard protocols for encrypting network communications and establishing the identity of websites over the Internet. SSL/TLS provides encryption for sensitive data in transit and authentication using SSL/TLS certificates to establish the identity of your site and secure connections between browsers and applications and your site.
  • 18
    AVX ONE

    AVX ONE

    AppViewX

    AVX ONE is the most advanced SaaS certificate lifecycle management (CLM) platform for enterprise PKI, IAM, security, DevOps, cloud, platform and application teams. With visibility, automation and control of certificates and keys, AVX ONE enables crypto-agility to rapidly respond to cryptographic changes, mitigate threats, prevent outages and prepare for Post-Quantum Cryptography. In one unified platform, AppViewX provides instant value via enterprise-wide CLM, Kubernetes and container TLS automation, scalable PKI-as-a-Service, easy Microsoft PKI modernization, secure code signing, IoT identity security, SSH management, and Post-Quantum Cryptography (PQC) readiness with AI and ML risk reduction capabilities in complex hybrid, multi-cloud and edge environments.
  • 19
    Nexus Smart ID Corporate PKI
    Issue, manage and automate PKI certificates for people, services and devices to enable strong authentication, data confidentiality, integrity and digital signatures, with Smart ID Corporate PKI. A corporate public-key infrastructure can issue and manage trusted identities for people, devices and services, forming the basis of information security in an organization. Smart ID provides a reliable foundation, including roles, policies and procedures, for issuing and managing trusted, certificate-based identities. Smart ID corporate PKI is a flexible and scalable solution that can be used by any organization to issue, manage and validate certificate-based digital identities for mixed endpoint environments that include people, infrastructure and things. Based on standard products that are proven in business-critical environments and made in Sweden.
  • 20
    StrongKey

    StrongKey

    StrongKey

    StrongKey has been in the PKI business for almost 20 years, with implementations across the globe in a diverse range of applications. StrongKey Tellaro provides a full public key infrastructure (PKI) platform for managing keys and digital certificates. With a built-in hardware security module (HSM) and EJBCA server, customers are able to issue digital certificates with our Tellaro E-Series based on securely generated public keys. Private keys are generated and stored within the HSM. Our PKI management solution integrates with TLS/SSL, identity access management (IAM), digital signature, secrets management, and device management systems. StrongKey Tellaro is a comprehensive software suite that provides strong authentication, encryption, tokenization, PKI management, and digital signature management. Our open-source software includes a FIDO® Certified FIDO2 server, and we support flexible data center and cloud deployment models.
  • 21
    Sectigo

    Sectigo

    Sectigo

    Global leader in cybersecurity solutions to secure websites, connected devices, applications, and digital identities. Sectigo is a leading provider of digital identity solutions, including SSL / TLS certificates, DevOps, IoT, and enterprise-grade PKI (Public Key Infrastructure) management, as well as multi-layered web security. As the world's largest commercial Certificate Authority with more than 700,000 customers and over 20 years of experience in online trust, Sectigo partners with organizations of all sizes to deliver automated public and private PKI solutions for securing web servers, user access, connected devices, and applications. Recognized for its award-winning innovation and best-in-class global customer support, Sectigo has the proven performance needed to secure the digital landscape of today and tomorrow. Sectigo is the market leader in SSL / TLS certificates, DevOps, IoT, enterprise-grade PKI (Public Key Infrastructure) management, and multi-layered web security.
    Starting Price: $125
  • 22
    SecureW2

    SecureW2

    SecureW2

    Even for organizations under 500 employees, a 2020 IBM report found credential compromise averaged $2.35M in costs. Eliminate the threat by using x.509 certificates for Wi-Fi, VPN, Web Apps, Endpoint Login & more. Leverage your existing Wi-Fi, Web, Firewall and VPN infrastructure with zero technology forklift upgrades. With SecureW2, you can verify that only trusted users and devices can access your network and applications. Enabling 802.1x in the cloud has never been easier. SecureW2 provides everything you need to use your Azure, Okta, or Google to enroll and manage certificates for secure Wi-Fi authentication. Plus it comes with the World’s only Dynamic Cloud RADIUS server, giving you everything you need for secure WPA2-Enterprise network authentication. Onboard every major operating system with ease and deliver secure connections with no IT burden. Secure your network with certificates using the generation, delivery, authentication and renewal technology.
  • 23
    GaraSign

    GaraSign

    Garantir

    There are many excellent enterprise security tools to choose from. Some are managed on-premise, others are consumed as a service, and others still use a hybrid model. The challenge enterprises face is not a lack of tools or solutions, but rather a lack of seamless interconnectivity between these privileged access management tools and a single place to manage and audit them. GaraSign is a platform that allows enterprises to securely and efficiently integrate their security systems in a way that does not disrupt existing business processes. By factoring out what’s common, GaraSign is able to centralize and simplify the management of your enterprise’s most sensitive areas, including privileged access management (PAM), privileged identity management, secure software development, code signing, data security, PKI & HSM solutions, DevSecOps, and more. Enterprise security leaders must attend to data security, privileged access management (PAM), privileged identity management, etc.
  • 24
    ManageEngine Key Manager Plus
    ManageEngine Key Manager Plus is a web-based key management solution that helps you consolidate, control, manage, monitor, and audit the entire life cycle of SSH (Secure Shell) keys and SSL (Secure Sockets Layer) certificates. It provides visibility into the SSH and SSL environments and helps administrators take total control of the keys to preempt breaches and compliance issues. Similarly, managing a Secure Socket Layer (SSL) environment can be daunting when organizations use a large number of SSL certificates issued by different vendors with varying validity periods. On the other hand, SSL certificates left unmonitored and unmanaged could expire, or rogue/invalid certificates could be used. Both scenarios could lead to service downtime or display of error messages that would destroy customer trust in data security and, in extreme cases, even result in security breaches.
    Starting Price: $595 per year
  • 25
    Certificate Authority Service
    Certificate Authority Service is a highly available, scalable Google Cloud service that enables you to simplify, automate, and customize the deployment, management, and security of private certificate authorities (CA). Simplify the deployment, management, and security of your enterprise PKI with a cloud service that helps to automate time-consuming, risky, and error-prone infrastructure tasks, freeing you to focus on higher-value projects. Customize Certificate Authority Service to your needs by configuring custom CAs and certificates, enforcing granular access controls, automating common tasks with APIs, and integrating with your existing systems. Have peace of mind knowing that your CA service is highly available, scalable, backed by an SLA, auditable, and ready to help you achieve compliance with advanced hardware and software security controls. Create a private CA in minutes versus the days and weeks that it takes to deploy and operate your own CA.
    Starting Price: $20 per CA per month
  • 26
    GlobalSign

    GlobalSign

    GlobalSign

    GlobalSign is the leading provider of trusted identity and security solutions. Enabling businesses, large enterprises, cloud service providers and IoT innovators around the world to secure online communications, manage millions of verified digital identities and automate authentication and encryption. Its high-scale Public Key Infrastructure (#PKI) and identity solutions support the billions of services, devices, people and things comprising the Internet of Everything (#IoE). GlobalSign is an identity services company providing cloud-based, highly scalable PKI solutions for enterprises needing to conduct safe commerce, communications, content delivery and community interactions. Our identity and security solutions enable businesses, large enterprises, cloud-based service providers and IoT innovators around the world to conduct secure online communications, manage millions of verified digital identities and automate authentication and encryption.
  • 27
    CertSecure Manager

    CertSecure Manager

    Encryption Consulting LLC

    An all-in-one solution for certificate management that helps to automate and seamlessly manage all certificates across different Cloud Environments, On-Premises, Hybrid IT Environments and Kubernetes Clusters. It manages certificates during entire lifecycle including certificate issuance, monitoring, renewal and revocation.
  • 28
    KeyTalk

    KeyTalk

    KeyTalk

    KeyTalk is independent of Certificate Authorities and linked to a large number of public CAs both GMO GlobalSign and Digicert QuoVadis. Switching between CAs is simple and easy, even when thousands of certificates and end-points are involved. A vendor lock-in is therefore no longer the case. KeyTalk contains an internal CA for the generation of private certificates and keys. Did you use previously expensive public certificates for internal purposes? Or did you run into the limited functionality of Microsoft CS and other private CAs? Then, you will like our internal CA, private PKI certificate issuance. KeyTalk keeps track of the lifecycle of your certificates in a fully automated way. This way, you always have a complete and up to date overview of all your certificates, including the certificate name, SAN and validity. Also, things like used crypto keys and algorithms of internal and external certificates can be included.
  • 29
    Smallstep Certificate Manager
    Smallstep Certificate Manager is an opinionated, extensible platform for DevSecOps public key infrastructure (PKI). With it, you can easily manage private TLS/SSL certificates for all your internal workloads and developers. Built on step-ca, the leading open-source certificate toolchain, Certificate Manager is available as a managed, linked, or on-premise solution.
  • 30
    KeyScaler

    KeyScaler

    Device Authority

    KeyScaler® is a purpose-built device identity centric IAM platform for IoT and Blockchain. It allows customers to securely register, provision and connect devices to IoT platforms, applications and services. The platform simplifies the process of establishing a robust, end-to-end security architecture within the IoT and deliver efficiencies at scale through security automation, without human intervention. With the enormous and dynamic scale of the IoT where new devices are continually being provisioned, this process rapidly becomes unmanageable without automation. The IoT demands an approach to identification that starts with individual devices – authenticated automatically and dynamically, with no manual intervention required. Device Authority has developed a flexible device interface protocol that interoperates with KeyScaler® for delivering automated PKI for IoT devices - providing two alternatives for device authentication.
  • 31
    Azure Key Vault

    Azure Key Vault

    Microsoft

    Enhance data protection and compliance with Key Vault. Secure key management is essential to protect data in the cloud. Use Azure Key Vault to encrypt keys and small secrets like passwords that use keys stored in hardware security modules (HSMs). For more assurance, import or generate keys in HSMs, and Microsoft processes your keys in FIPS validated HSMs (hardware and firmware) - FIPS 140-2 Level 2 for vaults and FIPS 140-2 Level 3 for HSM pools. With Key Vault, Microsoft doesn’t see or extract your keys. Monitor and audit your key use with Azure logging—pipe logs into Azure HDInsight or your security information and event management (SIEM) solution for more analysis and threat detection.
  • 32
    SecureBlackbox

    SecureBlackbox

    /n software

    SecureBlackbox includes a wide variety of powerful data protection, secure storage, and secure transfer components. Designed for use in the most demanding conditions, the components provide the best possible performance while offering granular control over all security options. Some of the world's most recognized companies have integrated SecureBlackbox into their mission critical applications for the past 25+ years. CAdES, XAdES, signing and encryption support for PDF and Office documents. XML and OpenPGP signing and encryption. Very easy to use, with a uniform, intuitive, and extensible design. Common component interfaces across platforms and technologies. Native software components for any supported development technology - with no dependencies on external libraries.
    Starting Price: $399
  • 33
    Akeyless Vault

    Akeyless Vault

    Akeyless

    Protect and automate access to credentials, keys, tokens, and API-Keys across your DevOps tools and Cloud platforms using a secured vault
  • 34
    Userify

    Userify

    Userify

    Manage team SSH keys across clouds and continents using Ansible, Chef, Puppet, Salt, CloudFormation, Terraform, or custom scripts. Userify works smoothly across multiple, geographically isolated clouds and high-latency networks. Hardened. Curve 25519 and bcrypt. PCI-DSS and HIPAA Compliant. AICPA SOC-2 Type 1 certified. Deployed by more than 3,500 companies on every populated continent. Userify SSH Key logins are passwordless: More secure. More convenient. Userify is the only key manager designed to operate on the open Internet. How do you de-provision admins when they leave? With Userify, it's one click. Userify is AICPA SOC-2 Type 1 certified and has achieved PCI-DSS and HIPAA compliance. Userify helps you get compliant with PCI-DSS Requirement 8, even on cloud systems, protect PII, and ban ec2-user forever. Userify helps you get compliant with the HIPAA Security Rule and protect critical healthcare systems and PHI by limiting internal access and authority.
  • 35
    BlackBerry Digital Workplace
    Equip your workforce with the resources they need to be productive on managed or unmanaged devices, with a robust self-contained platform that’s continuously protected from evolving cyber threats. BlackBerry® Digital Workplace offers “anywhere” secure access to any application, desktop and file. Employees, contractors and partners can use their own devices to access behind-the-firewall content, with many of the same capabilities they would have with a traditional corporate-owned and managed computer. BlackBerry Digital Workplace is a robust self-contained platform that provides secure access to behind-the-firewall resources, online or offline secure document editing and continuous threat protection using AI. If you’re already using BlackBerry® Desktop, as a part of the BlackBerry® Secure UEM & Productivity Suites, BlackBerry Digital Workplace will expand on the offering with secure document editing, Awingu and BlackBerry® Protect.
  • 36
    Entrust TLS/SSL Certificates
    Entrust TLS/SSL Certificates provide validated identity and encryption to secure your websites, users, and data. When your website is secured by an Entrust TLS/SSL Certificate, your visitors can be confident knowing that your organization's identity as been verified and that encryption will keep their data and transactions secure. With an Entrust TLS/SSL Certificate, your visitors never see browser alerts notifying them that your website is “not secure” or that their “connection is not private.” Invest in your reputation and great user experience with an Entrust TLS/SSL Certificate. Entrust is a founding member of the CA Security Council and the CA/Browser Forum, and actively contributes to develop industry standards for TLS/SSL, S/MIME, document signing, mobile device, and code signing certificates, as well as certificate management. Trust your security to a Certification Authority that defines digital security.
    Starting Price: $199
  • 37
    SimpleCert

    SimpleCert

    SimpleCert

    SimpleCert® is a complete and easy to use Certificate Management System. Build personalized certificate and email templates by adding your own images and text. Upload your list of names and other data that is unique to each certificate and email. Send emails to your recipients with links to download their certificates. Track email delivery and store certificates. SimpleCert® provides all these abilities in a single, efficient online tool. It’s that simple! Upload a recipient list and match the data to your Certificate Template, and instantly send your certificates via a customized email. SimpleCert® automatically stores every certificate you distribute. View who has accessed their certificates, and even re-send individual certificates as needed.
    Starting Price: $19 per month
  • 38
    DigiCert IoT Device Manager
    Easily identify, manage, control and secure every connected device from a single location, no matter where they're at in the lifecycle. Every day, people are inventing new ways to connect devices. The most recent estimates predict as many as 75 billion will be online by 2025. Securing so many devices, each with its unique manufacturing process, electronics, software, function and lifecycle, requires a uniquely flexible, scalable and trusted solution. Built to evolve with the growing landscape of IoT, DigiCert IoT Device Manager makes it simple to manage all your devices, regardless of how they’re built, what they do or how many you send out into the world. DigiCert IoT Device Manager takes advantage of modern PKI to meet the needs of even the most demanding IoT deployments. From silicon injection to sunsetting, manufacturing floor to the field, or single remediation to the nearly simultaneous issuance of millions of certificates, IoT Device Manager is the simple and scalable solution.
  • 39
    NowCerts

    NowCerts

    NowCerts

    NowCerts is a secure, intelligent, and intuitive agency management system (AMS) cloud-based that features self-serve certificates, commissions tracking, and automate updates of policy information from carrier databases. Hosted in a secure server environment, NowCerts is intelligently designed and engineered to include a number of artificial intelligence features that help increase Agency IQ. Other key features include ACORD forms, task manager, invoices and receipts, email synchronization, loss runs, endorsements, permissions and reminders, and more.
    Starting Price: $49.00/month
  • 40
    Clik Cert
    Create, manage and complete your certificates in just a few clicks with Clik Cert; the all-in-one solution for forms, certificates, reports and risk assessments. Choose from an extensive library of gas and plumbing, fire and security, renewables and catering certificates or get your own created by Clik's in-house template team. Fill out work in the office or send unlimited certificates straight to engineers using the field app. Reduce waste and go paperless with bespoke certificate software and speed up future work by saving certificate templates for your team to reuse for repeat work. Easily find your certificate history, access client details, site addresses, and more in the address book and quickly add client details to certificates. Clik Cert is the tool that can help you tackle paperwork for every job that comes your way. Whether you’re installing CCTV systems, conducting risk assessments, testing gas safety or anything in between.
  • 41
    SignMyCode

    SignMyCode

    SignMyCode

    SignMyCode is a one-stop shop for trusted and authentic code signing solutions, offering code signing certificates from reputed certificate authorities like Sectigo, Certera, DigiCert etc. suitable for individual developers and software organisations to safeguard their software, EXE, scripts, and apps by digitally signing them.
    Starting Price: $210.99/year
  • 42
    CertAdvisor

    CertAdvisor

    Recordables

    For nearly three decades, Recordables has been providing software to a wide array of employers to automate their claims filing, tracking and reporting. Managing compliance of incoming Certificates of Insurance is made easy with CertAdvisor from Recordables. Our software stores insurance certificates electronically, reports any deficiencies, and notifies your vendors of their deficiency with automated emails and/or letters. Managing thousands of certificates is no longer the cumbersome and arduous task it used to be. Reminders for certificates nearing expiration, track multiple insurance types, unlimited vendor levels (different requirements for each vendor type), track limits of liability compliance, automation of form letters and/or emails, notify internal departments of vendor deficiencies, vendor notification log, electronically store certificates and other documents, notes with spell check feature, multiple standard reports.
  • 43
    GoGetSSL

    GoGetSSL

    GoGetSSL

    GOGETSSL™ is a well-known and trusted brand on the market with more than 81,500 customers from 223+ countries. We sell digital certificates from leading certificate authorities for more than 10 years. Our store is a great place to find the cheapest SSL certificates to protect any website, application and online transactions. Our certificates issued by leading providers like Sectigo, RapidSSL, Thawte, DigiCert, and GeoTrust. We have domain validated, organization validation, extended validation, wildcard SSL certificates and of course multiple domains certificates available. Every certificate comes with the green lock in the address bar and website ranking improvement in Google Search engine. With EV certificates you get even more instant trust via green address bar with your verified company name. SSL protocol is one the most powerful way to protect your traffic against hackers and criminals. Remember, losing sensitive data of your customers means their losing trust!
    Starting Price: $4.43
  • 44
    Tencent Cloud SSL Certificate Service
    Tencent Cloud supports automatic online CSR generation and can automatically verify the ownership of domain names hosted by Tencent Cloud DNS or DNSPod, completely automating application review and the issuance of certificates. Certificates issued by any CAs can be uploaded and managed on the console. You can easily monitor the validity period of each certificate in a centralized site. Tencent Cloud supports online CSR generation with private key/passphrase. The passphrase is stored within the certificate for guaranteed data security. SSL supports the rapid deployment of digital certificates in Tencent Cloud resources. Currently, certificates can be quickly deployed to CLB and CDN for data security. Data transfer between browsers/apps and servers are encrypted for added security. Symantec root certificate supports all browsers and mobile devices. HTTPS helps improve the search ranking and credibility of your website.
  • 45
    SSL2BUY

    SSL2BUY

    SSL2BUY

    SSL2BUY is an authorized reseller of the world's leading certificate authorities (CAs) like DigiCert, Comodo, Sectigo, GlobalSign, GeoTrust, Thawte, and RapidSSL. As a global SSL certificate and code signing certificate provider, it focuses on providing the utmost encrypted SSL security with excellent discount offers and customer support for any size of organization or individual. Get hassle-free security solutions with our low-cost SSL certificates and code signing certificates. SSL certificates protect online transactions with strong 256-bit SSL encryption, and code signing certificates help protect your software.  We offer low-cost SSL certificates, but we never compromise with your web security. All of our certificates come with modern algorithms recommended by the CA/Browser forum.
    Starting Price: $8 per year
  • 46
    Certif-ID

    Certif-ID

    Certif-ID

    Certif-ID is the most comprehensive certification platform that integrates with your existing workflow. With more than 100 features, you can bring together your certificate management with easy collaboration, and admin roles to manage and issue certificates & badges. Digital certificates issued on the blockchain are recipient owned, vendor-independent, and instantly verifiable anywhere in the world. Make it easy for your recipients to share certificates & badges issued to them. Public verification URLs will allow for easy one-click verification. Keep an eye on your credential analytics and management. Get real-time charts and other visual highlights on share status, verifications, and data insights. Digital certificates issued on Certif-ID are encrypted, timestamped, and tamper-proof. Blockchain-based digital certificates have lifelong validity and proof of ownership. Social sharing of verifiable digital certificates boosts brand credibility in the market.
  • 47
    SSLMate

    SSLMate

    SSLMate

    Secure your website the easy way. SSLMate makes it easy to buy, deploy, and manage your SSL certs. Get SSL certificates from the command line in under 60 seconds. No complicated openssl commands or copy-and-pasting certificate bundles. It's as easy as typing: sslmate buy example.com. SSLMate certificates automatically renew and install on your server, eliminating human error. SSLMate can even integrate with your configuration management for automated deployment. SSLMate helps configure your server with the most up-to-date security practices, so you can protect your visitors and get an A+ rating from SSL Labs—the gold standard of SSL security. DV certificates are $15.95/year per domain, or $149.95/year for unlimited sub-domains.
    Starting Price: $15.95 per year
  • 48
    AgriPlace Chain

    AgriPlace Chain

    AgriPlace

    AgriPlace Chain is a digital platform for companies that want to manage the compliance of their supply chain more easily. It offers a solution for gathering, organizing and sharing compliance documents such as certificates, declarations spraylists etc. AgriPlace helps to increase insight and security in the supply chain. HOW IT WORKS 2 1 4 3 Compliance documents are automatically requested from suppliers & databases ​​ Compliance status per supplier, sub-suppliers and product can easily be seen Quick insight into who complies with your or customer requirements Share compliance documents with customers easily. When documents are expiring, suppliers are automatically requested to renew them. They upload their new documents quickly via your supplier portal. See for all your suppliers and producers what certificates, supplier declarations or other documents have expired or need to be received. See all your documents and the compliance level per supplier, country
    Starting Price: $100 per month
  • 49
    EasyCert

    EasyCert

    Tysoft Software

    EasyCert is used to print BS 7671 BS 5839, and BS 5266 certificates onto plain or company-headed paper. The EasyCert electrical software is very simple and easy to use and is the ideal choice for engineers producing an electrical certification. It takes the time and effort out of writing certificates by hand, and lets the EasyCert electrical software produce professional-looking certificates with ease. The complete range of electrical certificates, fire alarm certificates, and emergency lighting certificates can be used and printed along with your company logo, a registered organization logo, and even an electronic signature if required. Simply select the required certificate from within EasyCert and enter all the required information page by page, and click print. A company logo can be set up within the software that can be printed onto all certificates as can be seen in the preview picture below.
  • 50
    Blackberry Spark

    Blackberry Spark

    BlackBerry

    Trusted Unified Endpoint Security and Unified Endpoint Management. BlackBerry Spark® offers visibility and protection across all endpoints, including personal laptops and smartphones used for work. It leverages AI, machine learning and automation to provide improved cyber threat prevention. BlackBerry Spark includes a comprehensive Unified Endpoint Security (UES) layer that seamlessly works with BlackBerry Unified Endpoint Management (UEM) to deliver Zero Trust security with Zero Touch experience. But one size rarely fits all, especially with a remote workforce using devices that may or may not be owned by your organization. That's why BlackBerry Spark Suites are available with a range of offerings to meet your needs for UEM and/or UES. BlackBerry Spark offers the broadest set of security capabilities, management tools and visibility covering people, devices, networks, apps, and automation.