Alternatives to AppViewX CERT+

Compare AppViewX CERT+ alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to AppViewX CERT+ in 2024. Compare features, ratings, user reviews, pricing, and more from AppViewX CERT+ competitors and alternatives in order to make an informed decision for your business.

  • 1
    ScalaHosting

    ScalaHosting

    ScalaHosting

    • Simple website management with our own SPanel control panel - a free cPanel/WHM alternative • Free and effortless migration - we will migrate all your websites and mailboxes at no additional cost and without any downtime • Unconditional anytime money-back guarantee - just to show you how certain we are about the quality of our services • 24/7/365 "Ask anything" expert support you can rely on - get help whenever you need it via live chat (instant) or by ticket (15 min. response time) • We always use the latest hardware to make your websites ultrafast - with All-NVMe storage and the latest Intel Xeon Gold 6444Y processors across all our cloud clusters, you can expect nothing but lightning-fast website performance • Ecommerce-ready Managed Cloud hosting - an all-in-one solution with all the features and capabilities you need to run and grow your business—completely free of charge • Joomla exclusive VPS provider - endorsed by Joomla's founder, Brian Teeman
    Leader badge
    Partner badge
    Compare vs. AppViewX CERT+ View Software
    Visit Website
  • 2
    Hostinger

    Hostinger

    Hostinger

    Start your online journey with fast and secure web hosting that enables you to take the Internet by storm. At Hostinger, you can choose from various web hosting-related services that include Domain Registration, Cloud Hosting, Email Hosting, SSL Certificate, and LiteSpeed Servers. Choose Hostinger if you are looking for: 🚀 Easy-to-use custom hPanel 🚀 24/7 professional Live Chat support 🚀 4x Faster WordPress hosting 🚀 99.9% Uptime guarantee 
 🚀 Affordable prices
    Leader badge
    Starting Price: $1.39 per month
  • 3
    CertSecure Manager

    CertSecure Manager

    Encryption Consulting LLC

    An all-in-one solution for certificate management that helps to automate and seamlessly manage all certificates across different Cloud Environments, On-Premises, Hybrid IT Environments and Kubernetes Clusters. It manages certificates during entire lifecycle including certificate issuance, monitoring, renewal and revocation.
  • 4
    CodeSign Secure

    CodeSign Secure

    Encryption Consulting LLC

    Our platform guarantees unmatched security and high performance for all your cryptographic needs, ensuring the integrity and authenticity of your software. CodeSign Secure provides advanced insights, cloud-based HSM key management, and policy enforcement for robust practices. Experience seamless integration with Dev Ops CI/CD and streamlined workflows for hands-free code signing.
  • 5
    DigiCert CertCentral
    CertCentral simplifies the entire lifecycle by consolidating tasks for issuing, installing, inspecting, remediating, and renewing certificates. Every part of the cycle on one pane of glass. With ACME + CertCentral, you can automate deployment using virtually any client and any server type, any way you prefer. That means less time spent completing tedious manual tasks—or worse, putting out fires. With DigiCert, you use ACME protocol to automate deployment of OV and EV certificates with custom validity periods. The benefits just keep adding up. To enable ACME in CertCentral, simply contact your sales rep. You used to run into two bottlenecks with certificates: approval and renewal. Now, automating these tasks—and more—is as easy as a few clicks. If this were a race, you’d be winning. Receive alerts about potential vulnerabilities and know when each cert is about to expire. Because guessing is just gambling.
  • 6
    AWS Certificate Manager
    AWS Certificate Manager is a service that lets you easily provision, manage, and deploy public and private Secure Sockets Layer/Transport Layer Security (SSL/TLS) certificates for use with AWS services and your internal connected resources. SSL/TLS certificates are used to secure network communications and establish the identity of websites over the Internet as well as resources on private networks. AWS Certificate Manager removes the time-consuming manual process of purchasing, uploading, and renewing SSL/TLS certificates. SSL, and its successor TLS, are industry standard protocols for encrypting network communications and establishing the identity of websites over the Internet. SSL/TLS provides encryption for sensitive data in transit and authentication using SSL/TLS certificates to establish the identity of your site and secure connections between browsers and applications and your site.
  • 7
    Keyhub

    Keyhub

    Remme

    Certificate Management on autopilot. Keyhub is a cloud-based platform to automatically discover, organize, and track all SSL/TLS certificates across the enterprise. Get rid of the guesswork. How many digital certificates are in your environment? 71% of organizations don't have an exact answer. You can't protect what you don't see. Real-time automatic discovery. Holistic view of certificates from multiple issuers. Private and public certificates management. Identification of issues and vulnerabilities. Expiration dates tracking and alerting. Corporate policy compliance check. Built on design thinking principles, Keyhub simplifies routine operations, reduces adoption time and streamlines digital transformation. Identify every certificate, known and unknown, with a permanent auto scan of your external and internal environments.
  • 8
    ManageEngine Key Manager Plus
    ManageEngine Key Manager Plus is a web-based key management solution that helps you consolidate, control, manage, monitor, and audit the entire life cycle of SSH (Secure Shell) keys and SSL (Secure Sockets Layer) certificates. It provides visibility into the SSH and SSL environments and helps administrators take total control of the keys to preempt breaches and compliance issues. Similarly, managing a Secure Socket Layer (SSL) environment can be daunting when organizations use a large number of SSL certificates issued by different vendors with varying validity periods. On the other hand, SSL certificates left unmonitored and unmanaged could expire, or rogue/invalid certificates could be used. Both scenarios could lead to service downtime or display of error messages that would destroy customer trust in data security and, in extreme cases, even result in security breaches.
    Starting Price: $595 per year
  • 9
    SecureW2

    SecureW2

    SecureW2

    Even for organizations under 500 employees, a 2020 IBM report found credential compromise averaged $2.35M in costs. Eliminate the threat by using x.509 certificates for Wi-Fi, VPN, Web Apps, Endpoint Login & more. Leverage your existing Wi-Fi, Web, Firewall and VPN infrastructure with zero technology forklift upgrades. With SecureW2, you can verify that only trusted users and devices can access your network and applications. Enabling 802.1x in the cloud has never been easier. SecureW2 provides everything you need to use your Azure, Okta, or Google to enroll and manage certificates for secure Wi-Fi authentication. Plus it comes with the World’s only Dynamic Cloud RADIUS server, giving you everything you need for secure WPA2-Enterprise network authentication. Onboard every major operating system with ease and deliver secure connections with no IT burden. Secure your network with certificates using the generation, delivery, authentication and renewal technology.
  • 10
    CertHat

    CertHat

    ProMDM

    Business downtime or system outage related to invalid or expired digital certificates. During a 30 day free trial period, you will be able to evaluate CertHat Tools for Microsoft Active Directory Certificate Services (AD CS) and make an informed decision about a potential purchase. During a 30 day free trial period, you will be able to evaluate CertHat Tools for Microsoft Active Directory Certificate Services (AD CS) and make an informed decision about a potential purchase. In case you decide to purchase a full CertHat license you will be able to convert your Trial installation into a production instance simply by entering a valid license key into the product. Free basic version of CertHat Tools for Microsoft PKI. CertHat Essentials is a tool that can assist PKI managers in their key tasks of monitoring and managing certificates. With CertHat Essentials, you can use core CertHat functionalities.
  • 11
    Comodo Certificate Manager
    Advanced Certificate Issuance And Lifecycle Management. Discover and manage all your SSL Digital Certificates automatically. Secure, reliable and centralized management platform. Helps you self-administer, instantly provision and control all SSL/PKI. Expired SSL certificates can cause systems to break, services to go down, and trust in your business to wane. Keeping track of digital certificates and their renewal dates is a big job and it's going to get harder. Need for a mechanism to administer certificates effectively. Flexible and reliable system for digital certificate issuance and lifecycle management. Centralizes and automates management of cryptographic keys and digital certificates. Ensures that certificates do not expire unexpectedly. Secure, tiered cloud-based administration. Microsoft Active Directory integration. Certificate Discovery Tool finds all certificates no matter who issued them. Administrative protection using two-factor authentication and IP address validation.
  • 12
    Secardeo TOPKI

    Secardeo TOPKI

    Secardeo

    Digital certificates offer a high degree of security for encryption, strong authentication and digital signatures. In an enterprise PKI you need appropriate services for certificate management and key management. Secardeo TOPKI (Trusted Open PKI) is a PKI system platform for automated key distribution of X.509 certificates and private keys to all users and devices where they are required. For this, TOPKI provides components that serve for specific certificate lifecycle management tasks. The PKI software components of the TOPKI platform can be integrated with other PKI systems, Active Directory or Mobile Device Management systems. TOPKI enables a seamless adoption of managed PKI services. By this you can automatically request certificates from trusted public CAs in the cloud. Or you can use open source CAs, for example to auto-enroll internal computer certificates. The TOPKI PKI products can also enhance your existing Microsoft PKI.
  • 13
    HID IdenTrust
    Comprehensive lifecycle management of every certificate in your network for on-premise or cloud-based PKI deployments. Easily migrate from existing certificate authority with policy-based automated issuance, renewal and revocation, eliminating manual processes and related errors. Enterprises increasingly rely on public key infrastructure (PKI) to secure machines, devices, and human access using keys and digital certificates. In partnership with Keyfactor, HID IdenTrust offers a way to simplify PKI and automate certificate lifecycle management at scale. HID IdenTrust delivers cloud-based managed PKI to issue public, private or U.S. Government interoperable (FBCA) digital certificates to secure websites, network and IoT devices, and workforce identities. Discover every certificate across network and cloud environments with real-time inventory of public and private CAs, distributed SSL/TLS discovery tools, and direct integration with key and certificate stores.
  • 14
    Smallstep Certificate Manager
    Smallstep Certificate Manager is an opinionated, extensible platform for DevSecOps public key infrastructure (PKI). With it, you can easily manage private TLS/SSL certificates for all your internal workloads and developers. Built on step-ca, the leading open-source certificate toolchain, Certificate Manager is available as a managed, linked, or on-premise solution.
  • 15
    EJBCA

    EJBCA

    Keyfactor

    EJBCA is an Enterprise grade PKI platform capable of issuing and managing digital certificates in the billions. One of the most used PKI platforms globally, it is used by governments and large enterprises across all sectors. PKI shouldn't be complex. Simplify it, with EJBCA® Enterprise, the only PKI platform that deploys fast, runs anywhere, and scales on-demand — so you can issue and manage thousands, even billions of certificates, no problem. Powered by the most trusted and widely used open-source PKI, EJBCA Enterprise empowers teams to establish trust with identity-first security for every human and machine, anywhere. Replace legacy CA solutions with a flexible and scalable PKI platform to issue and manage certificates for devices, workloads, and users. Embed certificate-based identity into thousands or millions of connected products with a fast and scalable PKI solution.
  • 16
    AVX ONE

    AVX ONE

    AppViewX

    AVX ONE is the most advanced SaaS certificate lifecycle management (CLM) platform for enterprise PKI, IAM, security, DevOps, cloud, platform and application teams. With visibility, automation and control of certificates and keys, AVX ONE enables crypto-agility to rapidly respond to cryptographic changes, mitigate threats, prevent outages and prepare for Post-Quantum Cryptography. In one unified platform, AppViewX provides instant value via enterprise-wide CLM, Kubernetes and container TLS automation, scalable PKI-as-a-Service, easy Microsoft PKI modernization, secure code signing, IoT identity security, SSH management, and Post-Quantum Cryptography (PQC) readiness with AI and ML risk reduction capabilities in complex hybrid, multi-cloud and edge environments.
  • 17
    Sectigo

    Sectigo

    Sectigo

    Global leader in cybersecurity solutions to secure websites, connected devices, applications, and digital identities. Sectigo is a leading provider of digital identity solutions, including SSL / TLS certificates, DevOps, IoT, and enterprise-grade PKI (Public Key Infrastructure) management, as well as multi-layered web security. As the world's largest commercial Certificate Authority with more than 700,000 customers and over 20 years of experience in online trust, Sectigo partners with organizations of all sizes to deliver automated public and private PKI solutions for securing web servers, user access, connected devices, and applications. Recognized for its award-winning innovation and best-in-class global customer support, Sectigo has the proven performance needed to secure the digital landscape of today and tomorrow. Sectigo is the market leader in SSL / TLS certificates, DevOps, IoT, enterprise-grade PKI (Public Key Infrastructure) management, and multi-layered web security.
  • 18
    Keyfactor Command
    Join the world’s leading enterprises running on the most complete and scalable managed PKI as-a-Service. Get all the advantages of PKI without the complexity. Whether it is securing your network, sensitive data, or connected devices, you turn to PKI as the proven technology to establish trust. But building and running your PKI is a complex and expensive undertaking. Getting it right is critical, but it’s not an easy feat. Finding and retaining the right people with the right skillsets, adherence to industry standards, and the expense of hardware and software required to run a robust PKI are all serious challenges — not to mention all that is at stake when something goes wrong. Easily organize and manage your inventory and set proactive alerts to notify users of expired or non-compliant certificates before they become a headache.
  • 19
    GlobalSign

    GlobalSign

    GlobalSign

    GlobalSign is the leading provider of trusted identity and security solutions. Enabling businesses, large enterprises, cloud service providers and IoT innovators around the world to secure online communications, manage millions of verified digital identities and automate authentication and encryption. Its high-scale Public Key Infrastructure (#PKI) and identity solutions support the billions of services, devices, people and things comprising the Internet of Everything (#IoE). GlobalSign is an identity services company providing cloud-based, highly scalable PKI solutions for enterprises needing to conduct safe commerce, communications, content delivery and community interactions. Our identity and security solutions enable businesses, large enterprises, cloud-based service providers and IoT innovators around the world to conduct secure online communications, manage millions of verified digital identities and automate authentication and encryption.
  • 20
    BerryCert

    BerryCert

    DigitalBerry

    With its intuitive interface, BerryCert is designed to let you manage, audit, and secure the use of digital certificates in your organization. Up to date, digital certificates are key to protecting sensitive data and securely connecting devices, machines, and applications. The increase in certificates makes it more and more difficult to manage them manually. Their misconfiguration or expiration puts you at risk by provoking outages. Forgetting to replace one certificate on a single device or server can take down your entire network. Berrycert allows you to centralize all your digital certificates and manage their lifecycle with a click. Increase security, reduce outages and service interruptions, and lessen the charge on your operational security teams with BerryCert, our digital certificate lifecycle management solution. Discover all your issued and in-use digital certificates and find them all in one simple interface.
  • 21
    Dogtag

    Dogtag

    Dogtag

    The Dogtag Certificate System is an enterprise-class open source Certificate Authority (CA). It is a full-featured system, and has been hardened by real-world deployments. It supports all aspects of certificate lifecycle management, including key archival, OCSP and smartcard management, and much more. The Dogtag Certificate System can be downloaded for free and set up in less than an hour. Dogtag is a collection of technologies that allow enterprises to deploy PKI on a large scale. Certificate issuance, revocation, and retrieval. Certificate Revocation List (CRL) generation and publishing. Certificate Profiles. Simple Certificate Enrollment Protocol (SCEP). Local Registration Authority (LRA) for organizational authentication and policies. Encryption key archival and recovery. Smartcard lifecycle management. Token profiles, token enrollment, on-hold, key recovery, and format. Face-to-face enrollment with the security officer workstation interface.
  • 22
    Venafi

    Venafi

    Venafi

    Protect All Your Machine Identities. Are you protecting the TLS keys and certificates, SSH keys, code signing keys, and user certificates being used across your extended enterprise? Find out how you can secure this avalanche of new and constantly changing machine identities. Stay ahead of outages and accelerate DevOps security. The Trust Protection Platform powers enterprise solutions that give you the visibility, intelligence and automation to protect machine identities throughout your organization. Plus, you can extend your protection through an ecosystem of hundreds of out-of-the-box integrated third-party applications and certificate authorities (CAs). Discover and provision certificates and keys using multiple methods. Apply and enforce security best practices for certificates. Integrate workflow management processes with management of certificate lifecycles. Combine certificate automation with orchestration of keys generated by Hardware Security Modules (HSMs).
  • 23
    Alibaba Cloud SSL Certificates Service
    Alibaba Cloud SSL Certificates Service allows customers to directly apply, purchase and manage SSL certificates on Alibaba Cloud. This service is offered in cooperation with qualified certificate authorities. From this platform, customers can select the expected certificate authority and its certificate products to enjoy full-site HTTPS security solutions. Manage digital certificates on a unified platform for optimal cost efficiency. Supports all mainstream Linux and Windows operating systems, Alibaba Cloud network, VPC, hybrid cloud, and conventional IDC environments. Implement full-site HTTPS at minimum cost with one single platform to manage a number of digital certificates that can be applied to multiple Alibaba Cloud services. View certificates used by various cloud businesses and manage your own certificate orders on a unified platform.
    Starting Price: $199 per year
  • 24
    KeyChest

    KeyChest

    KeyChest

    Website certificate expiration is easily forgotten—causing costly downtime. Our expert service automatically checks and renews your certificates, on time, and correctly, so you can start every day with confidence. KeyChest is free for personal use. KeyChest is the tool you need to stay on top of all your certificates. Plan your renewals, get your weekly summary and present your certificate performance indicators (KPIs) to your boss. KeyChest has been designed and developed as a tool to help with minimum effort so it can automatically detect new servers without you doing anything. The burden of certificates increases every day. Work stacks up when you track certificates manually. You're strapped for time, and short of qualified people. You’re blindsided by expiring certificates. Downtime costs you money, customers, and peace of mind. KeyChest requests certificates in regular intervals and measures latency of the process.
  • 25
    Certificate Authority Service
    Certificate Authority Service is a highly available, scalable Google Cloud service that enables you to simplify, automate, and customize the deployment, management, and security of private certificate authorities (CA). Simplify the deployment, management, and security of your enterprise PKI with a cloud service that helps to automate time-consuming, risky, and error-prone infrastructure tasks, freeing you to focus on higher-value projects. Customize Certificate Authority Service to your needs by configuring custom CAs and certificates, enforcing granular access controls, automating common tasks with APIs, and integrating with your existing systems. Have peace of mind knowing that your CA service is highly available, scalable, backed by an SLA, auditable, and ready to help you achieve compliance with advanced hardware and software security controls. Create a private CA in minutes versus the days and weeks that it takes to deploy and operate your own CA.
    Starting Price: $20 per CA per month
  • 26
    SSLMate

    SSLMate

    SSLMate

    Secure your website the easy way. SSLMate makes it easy to buy, deploy, and manage your SSL certs. Get SSL certificates from the command line in under 60 seconds. No complicated openssl commands or copy-and-pasting certificate bundles. It's as easy as typing: sslmate buy example.com. SSLMate certificates automatically renew and install on your server, eliminating human error. SSLMate can even integrate with your configuration management for automated deployment. SSLMate helps configure your server with the most up-to-date security practices, so you can protect your visitors and get an A+ rating from SSL Labs—the gold standard of SSL security. DV certificates are $15.95/year per domain, or $149.95/year for unlimited sub-domains.
    Starting Price: $15.95 per year
  • 27
    GoGetSSL

    GoGetSSL

    GoGetSSL

    GOGETSSL™ is a well-known and trusted brand on the market with more than 81,500 customers from 223+ countries. We sell digital certificates from leading certificate authorities for more than 10 years. Our store is a great place to find the cheapest SSL certificates to protect any website, application and online transactions. Our certificates issued by leading providers like Sectigo, RapidSSL, Thawte, DigiCert, and GeoTrust. We have domain validated, organization validation, extended validation, wildcard SSL certificates and of course multiple domains certificates available. Every certificate comes with the green lock in the address bar and website ranking improvement in Google Search engine. With EV certificates you get even more instant trust via green address bar with your verified company name. SSL protocol is one the most powerful way to protect your traffic against hackers and criminals. Remember, losing sensitive data of your customers means their losing trust!
  • 28
    Entrust Certificate Hub
    Find, control, and automate the management of your certificates. Entrust Certificate Hub provides complete management of your digital certificates within one powerful portal. From discovery and audit to issuance and orchestration, Certificate Hub ensures that no certificate is left unmanaged. Certificate Hub makes certificate oversight and management simple and intuitive across your entire organization. By centralizing certificate lifecycle management across multiple CAs, Certificate Hub makes it possible to find and control all of the digital certificates within your infrastructure. Entrust Certificate Hub scans your networks or CA databases for details on certificates. Automated reports and notifications keep your team aware and accountable. Find, control, and manage the complete lifecycle of your certificates, across multiple CAs, with a browser-based user interface. Certificate Hub is container-based for on-premises or commercial cloud hosting.
  • 29
    Active Directory Certificate Services (AD CS)
    This document provides an overview of Active Directory Certificate Services (AD CS) in Windows Server® 2012. AD CS is the Server Role that allows you to build a public key infrastructure (PKI) and provide public key cryptography, digital certificates, and digital signature capabilities for your organization. AD CS provides customizable services for issuing and managing digital certificates used in software security systems that employ public key technologies. The digital certificates that AD CS provides can be used to encrypt and digitally sign electronic documents and messages. These digital certificates can be used for authentication of computer, user, or device accounts on a network. You can use AD CS to enhance security by binding the identity of a person, device, or service to a corresponding private key. AD CS gives you a cost-effective, efficient, and secure way to manage the distribution and use of certificates.
  • 30
    Clook

    Clook

    Clook Internet

    For beginner to professional websites. Host your projects on our well supported platform. Reliable, well supported & cost effective reseller hosting your clients will love. Our fully-managed cloud hosting is the best option for your dynamic, high traffic websites. Most of our servers have 99.99% uptime, remove the headache of downtime. This is reflected on our transparent status website. Offer your clients, resource boosts to help them through their websites busy times. Permanently double their CPU & RAM in just one click. Our control panel will automatically attempt to install a free SSL certificate for all domains added to your hosting service so you can benefit from the encryption on your website and SEO benefits of encrypting traffic.
    Starting Price: $4.09 per month
  • 31
    StrongKey

    StrongKey

    StrongKey

    StrongKey has been in the PKI business for almost 20 years, with implementations across the globe in a diverse range of applications. StrongKey Tellaro provides a full public key infrastructure (PKI) platform for managing keys and digital certificates. With a built-in hardware security module (HSM) and EJBCA server, customers are able to issue digital certificates with our Tellaro E-Series based on securely generated public keys. Private keys are generated and stored within the HSM. Our PKI management solution integrates with TLS/SSL, identity access management (IAM), digital signature, secrets management, and device management systems. StrongKey Tellaro is a comprehensive software suite that provides strong authentication, encryption, tokenization, PKI management, and digital signature management. Our open-source software includes a FIDO® Certified FIDO2 server, and we support flexible data center and cloud deployment models.
  • 32
    Azure Key Vault

    Azure Key Vault

    Microsoft

    Enhance data protection and compliance with Key Vault. Secure key management is essential to protect data in the cloud. Use Azure Key Vault to encrypt keys and small secrets like passwords that use keys stored in hardware security modules (HSMs). For more assurance, import or generate keys in HSMs, and Microsoft processes your keys in FIPS validated HSMs (hardware and firmware) - FIPS 140-2 Level 2 for vaults and FIPS 140-2 Level 3 for HSM pools. With Key Vault, Microsoft doesn’t see or extract your keys. Monitor and audit your key use with Azure logging—pipe logs into Azure HDInsight or your security information and event management (SIEM) solution for more analysis and threat detection.
  • 33
    Userify

    Userify

    Userify

    Manage team SSH keys across clouds and continents using Ansible, Chef, Puppet, Salt, CloudFormation, Terraform, or custom scripts. Userify works smoothly across multiple, geographically isolated clouds and high-latency networks. Hardened. Curve 25519 and bcrypt. PCI-DSS and HIPAA Compliant. AICPA SOC-2 Type 1 certified. Deployed by more than 3,500 companies on every populated continent. Userify SSH Key logins are passwordless: More secure. More convenient. Userify is the only key manager designed to operate on the open Internet. How do you de-provision admins when they leave? With Userify, it's one click. Userify is AICPA SOC-2 Type 1 certified and has achieved PCI-DSS and HIPAA compliance. Userify helps you get compliant with PCI-DSS Requirement 8, even on cloud systems, protect PII, and ban ec2-user forever. Userify helps you get compliant with the HIPAA Security Rule and protect critical healthcare systems and PHI by limiting internal access and authority.
  • 34
    SSL2BUY

    SSL2BUY

    SSL2BUY

    SSL2BUY is an authorized reseller of the world's leading certificate authorities (CAs) like DigiCert, Comodo, Sectigo, GlobalSign, GeoTrust, Thawte, and RapidSSL. As a global SSL certificate and code signing certificate provider, it focuses on providing the utmost encrypted SSL security with excellent discount offers and customer support for any size of organization or individual. Get hassle-free security solutions with our low-cost SSL certificates and code signing certificates. SSL certificates protect online transactions with strong 256-bit SSL encryption, and code signing certificates help protect your software.  We offer low-cost SSL certificates, but we never compromise with your web security. All of our certificates come with modern algorithms recommended by the CA/Browser forum.
    Starting Price: $8 per year
  • 35
    Acmetek

    Acmetek

    Acmetek

    Acmetek is a DigiCert website security solutions authorized distributor and a platinum partner. We offer all 4 brands of SSL certificates DigiCert, Thawte, GeoTrust, and RapidSSL. Our trusted seals bring customer confidence that increases online sales and enhances your business growth. Acmetek started its journey into Website Security Solutions mainly focusing on SSL in 2010 as a result of a simple observation: SSL has evolved over the years, but technology, distributors, and businesses have not adopted yet. This mismatch led the founders of Acmetek to create the vision for the SSL experience and to develop channel enablement model to support it. With our powerful enablement model, businesses can implement SSL with ease. Our integrated set of tools and enablement support helps partners to offer SSL and implement for their clients across the globe. Our sole mission is to make the world more secure, transforming one business after another.
  • 36
    DigiCert ONE

    DigiCert ONE

    DigiCert

    Fast and flexible, with total control over all your systems and users. It's the modern approach to PKI, and part of DigiCert ONE. The most flexible solution for identifying, validating and securing all your users, systems and devices. DigiCert Enterprise PKI Manager meets you where you are and was built from the ground up to meet even the most stringent regional and local deployment requirements. Options for in-country, air-gapped, private or public cloud, or hybrid. Dynamic, nearly instantaneous ICA creation with advanced permissions and access control. Docker containerization means a light footprint and the ability to scale up or down as your needs change and grow. Automatic orchestration and continuous updates ensure your business-critical applications remain secure and optimized. Overcome the biggest security hurdle facing any IoT initiative: complexity. Easily identify, manage, control and secure every connected device from a single location with DigiCert IoT Device Manager.
  • 37
    Yandex Certificate Manager
    Create or import TLS certificates and keep track of their validity in the management console. You can get and update Let’s Encrypt certificates automatically. To do this, you only need to confirm your domain rights. You can upload certificates provided by third-party certification authorities yourself and use them in Yandex Cloud. Select certificates from Yandex Certificate Manager for Object Storage and provide access to your static websites via HTTPS. Use domains with confirmed rights when accessing the API. In this case, a certificate linked to the domain is used to provide a TLS connection. After you upload and update certificates, they are updated on all resources at the same time. When you create a certificate, you can choose any type of check. You only need to check the rights for domains for Let’s Encrypt certificates. Certificate Manager doesn’t check domain rights for imported user certificates.
  • 38
    ZeroSSL

    ZeroSSL

    ZeroSSL

    Easily secure any site by putting SSL management on autopilot, supporting one-step validation and renewal via REST API. Get full protection for any domain, website and backend system in under 5 minutes by using ZeroSSL, the easiest way to issue free SSL certificates. Get new and existing SSL certificates approved within a matter of seconds using one-step email validation, server uploads or CNAME verification. Partnering with some of the biggest ACME providers, ZeroSSL allows you to manage and renew existing certificates without ever lifting a finger. Save time and money by automating SSL certificate management using the ZeroSSL REST API, supporting certificate issuance, CSR validation, and more. Issue and renew free 90-day SSL certificates in under 5 minutes & automate using ACME integrations and a fully-fledged REST API.
    Starting Price: $8 per month
  • 39
    Tencent Cloud SSL Certificate Service
    Tencent Cloud supports automatic online CSR generation and can automatically verify the ownership of domain names hosted by Tencent Cloud DNS or DNSPod, completely automating application review and the issuance of certificates. Certificates issued by any CAs can be uploaded and managed on the console. You can easily monitor the validity period of each certificate in a centralized site. Tencent Cloud supports online CSR generation with private key/passphrase. The passphrase is stored within the certificate for guaranteed data security. SSL supports the rapid deployment of digital certificates in Tencent Cloud resources. Currently, certificates can be quickly deployed to CLB and CDN for data security. Data transfer between browsers/apps and servers are encrypted for added security. Symantec root certificate supports all browsers and mobile devices. HTTPS helps improve the search ranking and credibility of your website.
  • 40
    Certbot

    Certbot

    Certbot

    Certbot is a free, open source software tool for automatically using Let’s Encrypt certificates on manually-administrated websites to enable HTTPS. Use our instruction generator to find custom commands to get Certbot on your server's environment. Pick your server's software and system above. Certbot will fetch Let’s Encrypt certificates that will be standard Domain Validation certificates, so you can use them for any server that uses a domain name, like web servers. You can also use these certificates for other TLS applications such as IMAPS. A command line is a way of interacting with a computer by typing text-based commands to it and receiving text-based replies. Certbot is run from a command-line interface, usually on a Unix-like server. In order to use Certbot for most purposes, you’ll need to be able to install and run it on the command line of your web server, which is usually accessed over SSH.
  • 41
    Thawte

    Thawte

    Thawte

    Thawte-branded certificates benefit from the strength and reliability of the Symantec authentication infrastructure. Because SSL is our core business, we constantly improve our products to deliver the tools and features our customers want and need. Continuous investment in research and development keeps our practice standard among the highest in the industry and helps us stay well ahead of evolving security risks. Our data centers and disaster recovery sites provide unsurpassed customer data protection. Long-term protection. Lower cost. Less hassle. Introducing new multi-year purchasing options. Per industry regulations, all certificates must now have a validity period of one year or less. While this is a more secure practice, it also can mean more headaches. That’s why we’re introducing new multi-year certificate packages. Get a lower rate on up to six consecutive years of protection today—and save yourself the hassle of renewing every twelve months. Future you will thank you.
    Starting Price: $149 per year
  • 42
    ProHoster

    ProHoster

    ProHoster

    Hosting is a service to provide resources for publishing information on a server, which is always on the Internet. The websites are hosted and stored on our servers which provide with the necessary technology in order to view the website on the internet. By purchasing the website hosting from us, you are also provided with a free domain name, DDoS protection, and an SSL certificate. Fast and reliable unlimited hosting with DDOS protection and free chips, such as the website builder, SSL certificate, and domain. For projects, where regular hosting is not enough, and you need a larger amount of resources and functionality. Virtualization such as KVM and OVZ is available. An excellent solution for non-standard projects with increased requirements for power and full root access. Professional DDoS protection against any type of attack. Immediate response and display of the threats. Huge channel handling capacity.
    Leader badge
    Starting Price: $2.50 per month
  • 43
    WP Force SSL

    WP Force SSL

    WebFactory

    It's impossible to manually check every page on your site for mixed content. However, our content scanner does it in minutes & provides a comprehensive report so you can avoid mixed content errors. Configuring your SSL certificate properly once is not the end of the story. What if you forget to renew it? That's why the real-time SSL monitor keeps an eye on more than 50 errors each time it checks your site. If you need to read the manual or contact support that means we failed you. That's why we do our best to make all tools and options user-friendly and straightforward to use. Control all your purchases, licenses, sites & SSL monitors from a single location - the Dashboard. Save time by having all your client sites in one place. We never outsource our support! The vast majority of tickets is answered by developers who made the plugin. Rest assured you're in capable hands.
    Starting Price: $59 one-time payment
  • 44
    AccuWeb Hosting
    Our cloud hosting truly unleashes hosting performance. Easily host your applications, websites, and store data on our highly available, fully managed and easily scalable cloud infrastructure. We offer Linux and Windows High Availability virtual servers (VPS’s) and private clouds. All managed by our seasoned experts, and offered at the most competitive prices. Looking for a US based dedicated server? Our US based dedicated server plan starts at only $105/month. Upgrade your website to a dedicated server today. Our inexpensive dedicated server plan with 32GB RAM starts at only $89/month. We have the wide range of high-end Dedicated servers for Germany location.
  • 45
    Serverspace

    Serverspace

    Serverspace

    Automated, simple, and affordable to everyone. Get started building your cool digital stuff right now. Billing charges by the minute. Only for active services. It is easy to modify configurations even after deployment. In seconds. Infrastructure availability is 99.9%. Guaranteed by the agreement. Xeon Gold CPUs and NVMe SSDs perform better in benchmarks. Store and run any databases, containers, media, and sites. Deploy app runtime, conduct analytics, implement DevOps, blockchain, AI, etc. Discover your personal cloud solution. Lightning fast and stunning simple. Managing a cloud infrastructure has never been easier. To reduce the time it takes to deploy VMs, we keep them in a dedicated, renewable pool. When you create a VM, the control panel makes a request to this pool. This reduces the average deployment time to 40 seconds. A control panel is designed within the Single Page Application architecture. After the first page has been loaded, all pages load instantly, without lag.
    Starting Price: $4.55 per month
  • 46
    ispmanager

    ispmanager

    ispmanager

    Ispmanager – websites and web environment Linux control panel that makes life easier for web developers and hosting professionals. The main features: - Work and download a popular CMS: WordPress, Drupal, Joomla - Manage files through the built-in file manager - Choose from various web servers: Apache, nginx, OpenLiteSpeed - Set up alternative modes for PHP, Node JS, and Python separately for each site - Create and manage corporate mail and its protection with the possibility of easy migration - Set up an automatic backup with upload to cloud or local storage. - Manage databases that work for you: MySQL, MariaDB, Percona Server, PostgreSQL - Assign users, delineate rights, and grant access - Use tools: composer, npm, pip - Get a docker. Work with local and remote image storage, deploying and loading containers to create a sandboxed environment - VPN connection by WireGuard - Built-in tools for SEO and security: Firewall, Spamassassin, DNSBL, DMARK, fail2ban, anti-DDoS
    Starting Price: €5.49 per month
  • 47
    KeyTalk

    KeyTalk

    KeyTalk

    KeyTalk is independent of Certificate Authorities and linked to a large number of public CAs both GMO GlobalSign and Digicert QuoVadis. Switching between CAs is simple and easy, even when thousands of certificates and end-points are involved. A vendor lock-in is therefore no longer the case. KeyTalk contains an internal CA for the generation of private certificates and keys. Did you use previously expensive public certificates for internal purposes? Or did you run into the limited functionality of Microsoft CS and other private CAs? Then, you will like our internal CA, private PKI certificate issuance. KeyTalk keeps track of the lifecycle of your certificates in a fully automated way. This way, you always have a complete and up to date overview of all your certificates, including the certificate name, SAN and validity. Also, things like used crypto keys and algorithms of internal and external certificates can be included.
  • 48
    TrackSSL

    TrackSSL

    TrackSSL

    Track your certificates. Get notified when they change or are about to expire. Keep your team alerted and monitor errors before your users do. Add your certificates through the web interface and you'll receive email notifications when there are problems such as a pending expiry, or a misconfigured host. It's a simple service to implement your ssl certificate monitoring. Ensure that infrastructure changes aren't changing your certificates under your nose. Get a notification when certificate information is updated. You decide what types of notifications you want and when. Integrate with Slack and get your notifications straight into your #devops channel. Your HTTPS connection is an extremely important part of your website but it's very rarely monitored. By adding an expiry tracker service to your website you'll add another layer of protection to ensure that you and your team are notified when there's an impending SSL expiration.
    Starting Price: $25 per year
  • 49
    Certicom Managed PKI Service
    Digital certificates are a common basis for establishing trust between communicating entities - on the Internet as well as within private networks. They are increasingly important for securing IoT applications employing wireless sensor networks and smart connected devices, with each endpoint representing a new attack surface. That growing attack surface is critical to consider when designing your security architecture. Managing an organization’s certificates with an in-house Public Key Infrastructure (PKI) is usually a time consuming and expensive endeavor. Certicom makes it easy, offering a secure and reliable hosted PKI platform which can manage certificates on behalf of an organization or an entire ecosystem. The service minimizes the up-front expense and lowers the ongoing cost of managing certificates while helping customers secure their devices and get their products to market quickly.
  • 50
    Verizon Managed Certificate Services
    When it comes to securing your business, it’s better to be safe than sorry. Devices can’t always be trusted, nor can every user that accesses your network. With Managed Certificate Services (MCS), you can immediately authenticate users and protect critical data across your infrastructure, devices, and applications, all through a centralized and trusted digital certificates source. With one of the largest IP networks supporting many Fortune 1000 companies, we understand the importance of building robust security solutions in this era of digital transformation. With MCS as your certificate manager, you can balance highly effective security while maintaining speed to business. MCS is an automated authentication service for your certificate chain, providing full lifecycle management for all digital credentials, corporate, user, application, service, device, machine, throughout the entire enterprise.