Alternatives to TrackSSL

Compare TrackSSL alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to TrackSSL in 2024. Compare features, ratings, user reviews, pricing, and more from TrackSSL competitors and alternatives in order to make an informed decision for your business.

  • 1
    Netumo

    Netumo

    Netumo

    Netumo is a 24×7 host and site up-time and SEO monitor with integrated domain and SSL certificate expiry notification to manage all monitoring from one location. As soon as a website is down or a domain or SSL certificate is about to expire Netumo will inform you via SMS, Email, Twitter, Telegram, Slack, Cisco Webex or Microsoft Teams. Netumo has also an easy way of monitoring your APIs without requiring complex scripting enabling your teams to set up monitoring in minutes. This gives your IT teams better visibility of the infrastructure and enables them to be proactive in fixing issues. They will be the ones chasing the issues and not other teams chasing them when issues arise.
    Starting Price: $8/month
  • 2
    Keyfactor Command
    Join the world’s leading enterprises running on the most complete and scalable managed PKI as-a-Service. Get all the advantages of PKI without the complexity. Whether it is securing your network, sensitive data, or connected devices, you turn to PKI as the proven technology to establish trust. But building and running your PKI is a complex and expensive undertaking. Getting it right is critical, but it’s not an easy feat. Finding and retaining the right people with the right skillsets, adherence to industry standards, and the expense of hardware and software required to run a robust PKI are all serious challenges — not to mention all that is at stake when something goes wrong. Easily organize and manage your inventory and set proactive alerts to notify users of expired or non-compliant certificates before they become a headache.
  • 3
    Entrust Certificate Hub
    Find, control, and automate the management of your certificates. Entrust Certificate Hub provides complete management of your digital certificates within one powerful portal. From discovery and audit to issuance and orchestration, Certificate Hub ensures that no certificate is left unmanaged. Certificate Hub makes certificate oversight and management simple and intuitive across your entire organization. By centralizing certificate lifecycle management across multiple CAs, Certificate Hub makes it possible to find and control all of the digital certificates within your infrastructure. Entrust Certificate Hub scans your networks or CA databases for details on certificates. Automated reports and notifications keep your team aware and accountable. Find, control, and manage the complete lifecycle of your certificates, across multiple CAs, with a browser-based user interface. Certificate Hub is container-based for on-premises or commercial cloud hosting.
  • 4
    Comodo Certificate Manager
    Advanced Certificate Issuance And Lifecycle Management. Discover and manage all your SSL Digital Certificates automatically. Secure, reliable and centralized management platform. Helps you self-administer, instantly provision and control all SSL/PKI. Expired SSL certificates can cause systems to break, services to go down, and trust in your business to wane. Keeping track of digital certificates and their renewal dates is a big job and it's going to get harder. Need for a mechanism to administer certificates effectively. Flexible and reliable system for digital certificate issuance and lifecycle management. Centralizes and automates management of cryptographic keys and digital certificates. Ensures that certificates do not expire unexpectedly. Secure, tiered cloud-based administration. Microsoft Active Directory integration. Certificate Discovery Tool finds all certificates no matter who issued them. Administrative protection using two-factor authentication and IP address validation.
  • 5
    BerryCert

    BerryCert

    DigitalBerry

    With its intuitive interface, BerryCert is designed to let you manage, audit, and secure the use of digital certificates in your organization. Up to date, digital certificates are key to protecting sensitive data and securely connecting devices, machines, and applications. The increase in certificates makes it more and more difficult to manage them manually. Their misconfiguration or expiration puts you at risk by provoking outages. Forgetting to replace one certificate on a single device or server can take down your entire network. Berrycert allows you to centralize all your digital certificates and manage their lifecycle with a click. Increase security, reduce outages and service interruptions, and lessen the charge on your operational security teams with BerryCert, our digital certificate lifecycle management solution. Discover all your issued and in-use digital certificates and find them all in one simple interface.
  • 6
    Venafi

    Venafi

    Venafi

    Protect All Your Machine Identities. Are you protecting the TLS keys and certificates, SSH keys, code signing keys, and user certificates being used across your extended enterprise? Find out how you can secure this avalanche of new and constantly changing machine identities. Stay ahead of outages and accelerate DevOps security. The Trust Protection Platform powers enterprise solutions that give you the visibility, intelligence and automation to protect machine identities throughout your organization. Plus, you can extend your protection through an ecosystem of hundreds of out-of-the-box integrated third-party applications and certificate authorities (CAs). Discover and provision certificates and keys using multiple methods. Apply and enforce security best practices for certificates. Integrate workflow management processes with management of certificate lifecycles. Combine certificate automation with orchestration of keys generated by Hardware Security Modules (HSMs).
  • 7
    ManageEngine Key Manager Plus
    ManageEngine Key Manager Plus is a web-based key management solution that helps you consolidate, control, manage, monitor, and audit the entire life cycle of SSH (Secure Shell) keys and SSL (Secure Sockets Layer) certificates. It provides visibility into the SSH and SSL environments and helps administrators take total control of the keys to preempt breaches and compliance issues. Similarly, managing a Secure Socket Layer (SSL) environment can be daunting when organizations use a large number of SSL certificates issued by different vendors with varying validity periods. On the other hand, SSL certificates left unmonitored and unmanaged could expire, or rogue/invalid certificates could be used. Both scenarios could lead to service downtime or display of error messages that would destroy customer trust in data security and, in extreme cases, even result in security breaches.
    Starting Price: $595 per year
  • 8
    CertHat

    CertHat

    ProMDM

    Business downtime or system outage related to invalid or expired digital certificates. During a 30 day free trial period, you will be able to evaluate CertHat Tools for Microsoft Active Directory Certificate Services (AD CS) and make an informed decision about a potential purchase. During a 30 day free trial period, you will be able to evaluate CertHat Tools for Microsoft Active Directory Certificate Services (AD CS) and make an informed decision about a potential purchase. In case you decide to purchase a full CertHat license you will be able to convert your Trial installation into a production instance simply by entering a valid license key into the product. Free basic version of CertHat Tools for Microsoft PKI. CertHat Essentials is a tool that can assist PKI managers in their key tasks of monitoring and managing certificates. With CertHat Essentials, you can use core CertHat functionalities.
  • 9
    DigiCert CertCentral
    CertCentral simplifies the entire lifecycle by consolidating tasks for issuing, installing, inspecting, remediating, and renewing certificates. Every part of the cycle on one pane of glass. With ACME + CertCentral, you can automate deployment using virtually any client and any server type, any way you prefer. That means less time spent completing tedious manual tasks—or worse, putting out fires. With DigiCert, you use ACME protocol to automate deployment of OV and EV certificates with custom validity periods. The benefits just keep adding up. To enable ACME in CertCentral, simply contact your sales rep. You used to run into two bottlenecks with certificates: approval and renewal. Now, automating these tasks—and more—is as easy as a few clicks. If this were a race, you’d be winning. Receive alerts about potential vulnerabilities and know when each cert is about to expire. Because guessing is just gambling.
  • 10
    KeyTalk

    KeyTalk

    KeyTalk

    KeyTalk is independent of Certificate Authorities and linked to a large number of public CAs both GMO GlobalSign and Digicert QuoVadis. Switching between CAs is simple and easy, even when thousands of certificates and end-points are involved. A vendor lock-in is therefore no longer the case. KeyTalk contains an internal CA for the generation of private certificates and keys. Did you use previously expensive public certificates for internal purposes? Or did you run into the limited functionality of Microsoft CS and other private CAs? Then, you will like our internal CA, private PKI certificate issuance. KeyTalk keeps track of the lifecycle of your certificates in a fully automated way. This way, you always have a complete and up to date overview of all your certificates, including the certificate name, SAN and validity. Also, things like used crypto keys and algorithms of internal and external certificates can be included.
  • 11
    Keyhub

    Keyhub

    Remme

    Certificate Management on autopilot. Keyhub is a cloud-based platform to automatically discover, organize, and track all SSL/TLS certificates across the enterprise. Get rid of the guesswork. How many digital certificates are in your environment? 71% of organizations don't have an exact answer. You can't protect what you don't see. Real-time automatic discovery. Holistic view of certificates from multiple issuers. Private and public certificates management. Identification of issues and vulnerabilities. Expiration dates tracking and alerting. Corporate policy compliance check. Built on design thinking principles, Keyhub simplifies routine operations, reduces adoption time and streamlines digital transformation. Identify every certificate, known and unknown, with a permanent auto scan of your external and internal environments.
  • 12
    HID IdenTrust
    Comprehensive lifecycle management of every certificate in your network for on-premise or cloud-based PKI deployments. Easily migrate from existing certificate authority with policy-based automated issuance, renewal and revocation, eliminating manual processes and related errors. Enterprises increasingly rely on public key infrastructure (PKI) to secure machines, devices, and human access using keys and digital certificates. In partnership with Keyfactor, HID IdenTrust offers a way to simplify PKI and automate certificate lifecycle management at scale. HID IdenTrust delivers cloud-based managed PKI to issue public, private or U.S. Government interoperable (FBCA) digital certificates to secure websites, network and IoT devices, and workforce identities. Discover every certificate across network and cloud environments with real-time inventory of public and private CAs, distributed SSL/TLS discovery tools, and direct integration with key and certificate stores.
  • 13
    AWS Certificate Manager
    AWS Certificate Manager is a service that lets you easily provision, manage, and deploy public and private Secure Sockets Layer/Transport Layer Security (SSL/TLS) certificates for use with AWS services and your internal connected resources. SSL/TLS certificates are used to secure network communications and establish the identity of websites over the Internet as well as resources on private networks. AWS Certificate Manager removes the time-consuming manual process of purchasing, uploading, and renewing SSL/TLS certificates. SSL, and its successor TLS, are industry standard protocols for encrypting network communications and establishing the identity of websites over the Internet. SSL/TLS provides encryption for sensitive data in transit and authentication using SSL/TLS certificates to establish the identity of your site and secure connections between browsers and applications and your site.
  • 14
    Verizon Managed Certificate Services
    When it comes to securing your business, it’s better to be safe than sorry. Devices can’t always be trusted, nor can every user that accesses your network. With Managed Certificate Services (MCS), you can immediately authenticate users and protect critical data across your infrastructure, devices, and applications, all through a centralized and trusted digital certificates source. With one of the largest IP networks supporting many Fortune 1000 companies, we understand the importance of building robust security solutions in this era of digital transformation. With MCS as your certificate manager, you can balance highly effective security while maintaining speed to business. MCS is an automated authentication service for your certificate chain, providing full lifecycle management for all digital credentials, corporate, user, application, service, device, machine, throughout the entire enterprise.
  • 15
    Certicom Managed PKI Service
    Digital certificates are a common basis for establishing trust between communicating entities - on the Internet as well as within private networks. They are increasingly important for securing IoT applications employing wireless sensor networks and smart connected devices, with each endpoint representing a new attack surface. That growing attack surface is critical to consider when designing your security architecture. Managing an organization’s certificates with an in-house Public Key Infrastructure (PKI) is usually a time consuming and expensive endeavor. Certicom makes it easy, offering a secure and reliable hosted PKI platform which can manage certificates on behalf of an organization or an entire ecosystem. The service minimizes the up-front expense and lowers the ongoing cost of managing certificates while helping customers secure their devices and get their products to market quickly.
  • 16
    Sectigo

    Sectigo

    Sectigo

    Global leader in cybersecurity solutions to secure websites, connected devices, applications, and digital identities. Sectigo is a leading provider of digital identity solutions, including SSL / TLS certificates, DevOps, IoT, and enterprise-grade PKI (Public Key Infrastructure) management, as well as multi-layered web security. As the world's largest commercial Certificate Authority with more than 700,000 customers and over 20 years of experience in online trust, Sectigo partners with organizations of all sizes to deliver automated public and private PKI solutions for securing web servers, user access, connected devices, and applications. Recognized for its award-winning innovation and best-in-class global customer support, Sectigo has the proven performance needed to secure the digital landscape of today and tomorrow. Sectigo is the market leader in SSL / TLS certificates, DevOps, IoT, enterprise-grade PKI (Public Key Infrastructure) management, and multi-layered web security.
    Starting Price: $125
  • 17
    AVX ONE

    AVX ONE

    AppViewX

    AVX ONE is the most advanced SaaS certificate lifecycle management (CLM) platform for enterprise PKI, IAM, security, DevOps, cloud, platform and application teams. With visibility, automation and control of certificates and keys, AVX ONE enables crypto-agility to rapidly respond to cryptographic changes, mitigate threats, prevent outages and prepare for Post-Quantum Cryptography. In one unified platform, AppViewX provides instant value via enterprise-wide CLM, Kubernetes and container TLS automation, scalable PKI-as-a-Service, easy Microsoft PKI modernization, secure code signing, IoT identity security, SSH management, and Post-Quantum Cryptography (PQC) readiness with AI and ML risk reduction capabilities in complex hybrid, multi-cloud and edge environments.
  • 18
    CertSecure Manager

    CertSecure Manager

    Encryption Consulting LLC

    An all-in-one solution for certificate management that helps to automate and seamlessly manage all certificates across different Cloud Environments, On-Premises, Hybrid IT Environments and Kubernetes Clusters. It manages certificates during entire lifecycle including certificate issuance, monitoring, renewal and revocation.
  • 19
    Smallstep Certificate Manager
    Smallstep Certificate Manager is an opinionated, extensible platform for DevSecOps public key infrastructure (PKI). With it, you can easily manage private TLS/SSL certificates for all your internal workloads and developers. Built on step-ca, the leading open-source certificate toolchain, Certificate Manager is available as a managed, linked, or on-premise solution.
    Starting Price: $0
  • 20
    Active Directory Certificate Services (AD CS)
    This document provides an overview of Active Directory Certificate Services (AD CS) in Windows Server® 2012. AD CS is the Server Role that allows you to build a public key infrastructure (PKI) and provide public key cryptography, digital certificates, and digital signature capabilities for your organization. AD CS provides customizable services for issuing and managing digital certificates used in software security systems that employ public key technologies. The digital certificates that AD CS provides can be used to encrypt and digitally sign electronic documents and messages. These digital certificates can be used for authentication of computer, user, or device accounts on a network. You can use AD CS to enhance security by binding the identity of a person, device, or service to a corresponding private key. AD CS gives you a cost-effective, efficient, and secure way to manage the distribution and use of certificates.
  • 21
    Secardeo TOPKI

    Secardeo TOPKI

    Secardeo

    Digital certificates offer a high degree of security for encryption, strong authentication and digital signatures. In an enterprise PKI you need appropriate services for certificate management and key management. Secardeo TOPKI (Trusted Open PKI) is a PKI system platform for automated key distribution of X.509 certificates and private keys to all users and devices where they are required. For this, TOPKI provides components that serve for specific certificate lifecycle management tasks. The PKI software components of the TOPKI platform can be integrated with other PKI systems, Active Directory or Mobile Device Management systems. TOPKI enables a seamless adoption of managed PKI services. By this you can automatically request certificates from trusted public CAs in the cloud. Or you can use open source CAs, for example to auto-enroll internal computer certificates. The TOPKI PKI products can also enhance your existing Microsoft PKI.
  • 22
    AppViewX CERT+

    AppViewX CERT+

    AppViewX

    The AppViewX CERT+ platform provides users with a full-cycle certificate management suite, enabling 360-degree control and visibility into network infrastructures. It permits the handling of certificate operations such as renewals, revocation, and provisioning from a single interface, and is ingrained with workflow automation, dynamic monitoring, and auditing capabilities. The platform is built for convenience, and drastically reduces the errors, outages, and downtime caused by improper management of PKI. AppViewX software can be deployed in the Linux virtual machines on all AWS elastic compute cloud (EC2), Azure Compute and Google Compute Engine using thesoftware installer. Contact AppViewX team from the Azure and Google Cloud marketplace listings. CERT+ has API integrations with private CA certificate authority services. Certificates can be seamlessly enrolled from these services and used on any devices or applications being managed via CERT+.
  • 23
    Certificate Authority Service
    Certificate Authority Service is a highly available, scalable Google Cloud service that enables you to simplify, automate, and customize the deployment, management, and security of private certificate authorities (CA). Simplify the deployment, management, and security of your enterprise PKI with a cloud service that helps to automate time-consuming, risky, and error-prone infrastructure tasks, freeing you to focus on higher-value projects. Customize Certificate Authority Service to your needs by configuring custom CAs and certificates, enforcing granular access controls, automating common tasks with APIs, and integrating with your existing systems. Have peace of mind knowing that your CA service is highly available, scalable, backed by an SLA, auditable, and ready to help you achieve compliance with advanced hardware and software security controls. Create a private CA in minutes versus the days and weeks that it takes to deploy and operate your own CA.
    Starting Price: $20 per CA per month
  • 24
    SecureW2

    SecureW2

    SecureW2

    Even for organizations under 500 employees, a 2020 IBM report found credential compromise averaged $2.35M in costs. Eliminate the threat by using x.509 certificates for Wi-Fi, VPN, Web Apps, Endpoint Login & more. Leverage your existing Wi-Fi, Web, Firewall and VPN infrastructure with zero technology forklift upgrades. With SecureW2, you can verify that only trusted users and devices can access your network and applications. Enabling 802.1x in the cloud has never been easier. SecureW2 provides everything you need to use your Azure, Okta, or Google to enroll and manage certificates for secure Wi-Fi authentication. Plus it comes with the World’s only Dynamic Cloud RADIUS server, giving you everything you need for secure WPA2-Enterprise network authentication. Onboard every major operating system with ease and deliver secure connections with no IT burden. Secure your network with certificates using the generation, delivery, authentication and renewal technology.
  • 25
    Akeyless Vault

    Akeyless Vault

    Akeyless

    Protect and automate access to credentials, keys, tokens, and API-Keys across your DevOps tools and Cloud platforms using a secured vault
  • 26
    Azure Key Vault

    Azure Key Vault

    Microsoft

    Enhance data protection and compliance with Key Vault. Secure key management is essential to protect data in the cloud. Use Azure Key Vault to encrypt keys and small secrets like passwords that use keys stored in hardware security modules (HSMs). For more assurance, import or generate keys in HSMs, and Microsoft processes your keys in FIPS validated HSMs (hardware and firmware) - FIPS 140-2 Level 2 for vaults and FIPS 140-2 Level 3 for HSM pools. With Key Vault, Microsoft doesn’t see or extract your keys. Monitor and audit your key use with Azure logging—pipe logs into Azure HDInsight or your security information and event management (SIEM) solution for more analysis and threat detection.
  • 27
    Watch My SSL

    Watch My SSL

    Watch My SSL

    Watch My SSL is a service designed to monitor the SSL certificates of your domains, ensuring they do not expire unexpectedly. Receive notifications before SSL certificate expiry, monitor multiple domains and subdomains, and enjoy a user-friendly experience.
    Starting Price: $5/month/user
  • 28
    Dogtag

    Dogtag

    Dogtag

    The Dogtag Certificate System is an enterprise-class open source Certificate Authority (CA). It is a full-featured system, and has been hardened by real-world deployments. It supports all aspects of certificate lifecycle management, including key archival, OCSP and smartcard management, and much more. The Dogtag Certificate System can be downloaded for free and set up in less than an hour. Dogtag is a collection of technologies that allow enterprises to deploy PKI on a large scale. Certificate issuance, revocation, and retrieval. Certificate Revocation List (CRL) generation and publishing. Certificate Profiles. Simple Certificate Enrollment Protocol (SCEP). Local Registration Authority (LRA) for organizational authentication and policies. Encryption key archival and recovery. Smartcard lifecycle management. Token profiles, token enrollment, on-hold, key recovery, and format. Face-to-face enrollment with the security officer workstation interface.
  • 29
    WalletCard

    WalletCard

    WalletCard

    Move your certificates from the filing cabinet to the cloud. Single pane to store and manage your organization’s safety management system & training requirements. Static spreadsheets don’t manage safety. Our Training Matrix ensures all employee training and certifications are always current and in one place. Get notified for retraining well before expiry. WalletCard provides timely notifications to prevent against expired workplace certificates so the workplace is safer for everyone. Send, create, review, update, issue. We make this process simple! Our system keeps this information organized in one secure database. Get notified for retraining well before expiry. WalletCard provides timely notifications to prevent against expired workplace certificates so the workplace is safer for everyone. Static spreadsheets don’t manage safety. Our Training Matrix ensures all employee training and certifications are always current and in-one-place.
    Starting Price: $0.25 per certification
  • 30
    EJBCA

    EJBCA

    Keyfactor

    EJBCA is an Enterprise grade PKI platform capable of issuing and managing digital certificates in the billions. One of the most used PKI platforms globally, it is used by governments and large enterprises across all sectors. PKI shouldn't be complex. Simplify it, with EJBCA® Enterprise, the only PKI platform that deploys fast, runs anywhere, and scales on-demand — so you can issue and manage thousands, even billions of certificates, no problem. Powered by the most trusted and widely used open-source PKI, EJBCA Enterprise empowers teams to establish trust with identity-first security for every human and machine, anywhere. Replace legacy CA solutions with a flexible and scalable PKI platform to issue and manage certificates for devices, workloads, and users. Embed certificate-based identity into thousands or millions of connected products with a fast and scalable PKI solution.
  • 31
    Nexus Smart ID Corporate PKI
    Issue, manage and automate PKI certificates for people, services and devices to enable strong authentication, data confidentiality, integrity and digital signatures, with Smart ID Corporate PKI. A corporate public-key infrastructure can issue and manage trusted identities for people, devices and services, forming the basis of information security in an organization. Smart ID provides a reliable foundation, including roles, policies and procedures, for issuing and managing trusted, certificate-based identities. Smart ID corporate PKI is a flexible and scalable solution that can be used by any organization to issue, manage and validate certificate-based digital identities for mixed endpoint environments that include people, infrastructure and things. Based on standard products that are proven in business-critical environments and made in Sweden.
  • 32
    StrongKey

    StrongKey

    StrongKey

    StrongKey has been in the PKI business for almost 20 years, with implementations across the globe in a diverse range of applications. StrongKey Tellaro provides a full public key infrastructure (PKI) platform for managing keys and digital certificates. With a built-in hardware security module (HSM) and EJBCA server, customers are able to issue digital certificates with our Tellaro E-Series based on securely generated public keys. Private keys are generated and stored within the HSM. Our PKI management solution integrates with TLS/SSL, identity access management (IAM), digital signature, secrets management, and device management systems. StrongKey Tellaro is a comprehensive software suite that provides strong authentication, encryption, tokenization, PKI management, and digital signature management. Our open-source software includes a FIDO® Certified FIDO2 server, and we support flexible data center and cloud deployment models.
  • 33
    Userify

    Userify

    Userify

    Manage team SSH keys across clouds and continents using Ansible, Chef, Puppet, Salt, CloudFormation, Terraform, or custom scripts. Userify works smoothly across multiple, geographically isolated clouds and high-latency networks. Hardened. Curve 25519 and bcrypt. PCI-DSS and HIPAA Compliant. AICPA SOC-2 Type 1 certified. Deployed by more than 3,500 companies on every populated continent. Userify SSH Key logins are passwordless: More secure. More convenient. Userify is the only key manager designed to operate on the open Internet. How do you de-provision admins when they leave? With Userify, it's one click. Userify is AICPA SOC-2 Type 1 certified and has achieved PCI-DSS and HIPAA compliance. Userify helps you get compliant with PCI-DSS Requirement 8, even on cloud systems, protect PII, and ban ec2-user forever. Userify helps you get compliant with the HIPAA Security Rule and protect critical healthcare systems and PHI by limiting internal access and authority.
  • 34
    GaraSign

    GaraSign

    Garantir

    There are many excellent enterprise security tools to choose from. Some are managed on-premise, others are consumed as a service, and others still use a hybrid model. The challenge enterprises face is not a lack of tools or solutions, but rather a lack of seamless interconnectivity between these privileged access management tools and a single place to manage and audit them. GaraSign is a platform that allows enterprises to securely and efficiently integrate their security systems in a way that does not disrupt existing business processes. By factoring out what’s common, GaraSign is able to centralize and simplify the management of your enterprise’s most sensitive areas, including privileged access management (PAM), privileged identity management, secure software development, code signing, data security, PKI & HSM solutions, DevSecOps, and more. Enterprise security leaders must attend to data security, privileged access management (PAM), privileged identity management, etc.
  • 35
    Expiration Reminder

    Expiration Reminder

    SkyXoft Technologies

    Discover the document expiration date tracking software that modern teams use to send automatic notifications, track status, scan documents and do compliance checks. Works for employee certifications, certificates of insurance, contracts, licenses, agreements and more. Expiration dates, reminders and replies are all tracked automatically. Spend less time following up and more time adding value to the business. Never open spreadsheet after spreadsheet to find what's expired. Stop sending emails and let others come back to you with the updated information. Expiration Reminder will contact the right people and notify them about an upcoming renewal keeping everyone on the same page. When you login to Expiration Reminder you'll have a single view of what's current and expired and who has replied to reminders. The preferred tool for tracking expiration dates. Highly rated by customers all over the world.
    Starting Price: $49 per month
  • 36
    Odown

    Odown

    Odown

    Odown is a website uptime monitoring tool that helps you maintain customer trust by tracking your website’s performance in real-time. Monitor uptime, availability, and speed, and receive instant alerts via email, Slack, Webhooks, SMS, Telegram, and Discord, so you can quickly address any issues. API & WEBSITE MONITORING Monitor your website and APIs to track uptime and response times across 17 global regions. Identify HTTP errors quickly through a user-friendly interface. PUBLIC STATUS PAGES Boost customer trust with real-time transparency. Easily set up a status page to share your website’s uptime status in less than a minute. INCIDENT MANAGEMENT Minimize the time spent on incident management, allowing you to focus on resolving issues quickly to keep your customers satisfied. SSL MONITORING Prevent lost visitors due to expired SSL certificates. Receive timely alerts before your SSL certificate expires, ensuring continuous security.
  • 37
    KIT.DOMAINS

    KIT.DOMAINS

    KIT.DOMAINS

    KIT.DOMAINS is a convenient and reliable tool designed to make domain monitoring accessible and effective for everyone. It allows you to manage multiple domains on a single platform, easily get information about the status of your domains and SSL certificates, and ensure the smooth operation of your websites. ➟ Comprehensive Dashboard: Essential metrics for domain monitoring all in one place. ➟ Ease of Use: Add your domains with one click—no extra setup or wasted time. ➟ Instant Alerts: Receive real-time notifications if your domain is down or there's an SSL issue. Key features: ✓ Domain Expiration Checker ✓ SSL Expiration Checker ✓ Monitor domain health ✓ Automatic or manual import ✓ Notifications you will see (Emails, push, webhooks ) ✓ Domain Rating Tracking (Worried about your domain rating? We will help you to track it.) ✓ Cost Optimization Report
    Starting Price: 10$ per month
  • 38
    Red Sift ASM

    Red Sift ASM

    Red Sift

    Red Sift ASM (formerly Hardenize) provides a managed service that combines automated internet asset discovery with continuous network and security monitoring. Internet Asset Discovery Multiple sources of information feeds our custom search engine to help you find your websites. Background searches find new properties that belong to you and automatically add them to your inventory. Host and Network Monitoring We continuously monitor your entire network perimeter with fresh data updated daily. We combine scanning of domains, hostnames, and IP addresses. Certificate Inventory and Expiration Monitoring We monitor your certificates and notify if they're about to expire. Crucially, we also monitor the certificates of third-party services, helping you avoid problems via dependencies and services you don't control directly.
  • 39
    Domain Monitor

    Domain Monitor

    Domain Monitor

    The fastest all-in-one domain & website monitoring tool. Keep your website, server and domain online with our complete monitoring solution, join our platform today. Stay online, drive increased revenue, and get notified ahead of domain and SSL expiration. We'll keep an eye on your website or server so that you don't have to. Learn more about how and why our domain & website monitoring service exists and how you can get started today! We'll monitor your website and domain so that you don't have to, receive instant downtime and expiration alerts on time, every time. Never miss your domain's expiry date ever again, keep track of all your domains, in one place. It's easy to forget when your domain is about to expire, track all of your domains in one place, for free. If your domain is currently on a black or spam list, then everything from sending emails to deliverability can be affected. Discover whether your domain's IP is currently blacklisted with our blacklist monitoring feature.
    Starting Price: $7.92 per month
  • 40
    My Website is Online

    My Website is Online

    My Website is Online

    You can manage unlimited websites in your account. Multiple monitors are available: HTTP(s), matching text, ping and TCP. Email alerts are great but we think that SMSs are better to effectively track website downtime. Having a secure website with an up-to-date certificate is crucial. We send an alert before the validity period is over. Let your users know the status of your services and give them your contact information. This observer let you know when someone update your DNS records. It sends alerts when a record is added or removed. A notification will be sent as soon as the website is listed on an unsafe web resource list.
    Starting Price: $2.95 per month
  • 41
    Yandex Certificate Manager
    Create or import TLS certificates and keep track of their validity in the management console. You can get and update Let’s Encrypt certificates automatically. To do this, you only need to confirm your domain rights. You can upload certificates provided by third-party certification authorities yourself and use them in Yandex Cloud. Select certificates from Yandex Certificate Manager for Object Storage and provide access to your static websites via HTTPS. Use domains with confirmed rights when accessing the API. In this case, a certificate linked to the domain is used to provide a TLS connection. After you upload and update certificates, they are updated on all resources at the same time. When you create a certificate, you can choose any type of check. You only need to check the rights for domains for Let’s Encrypt certificates. Certificate Manager doesn’t check domain rights for imported user certificates.
  • 42
    SiteHawk

    SiteHawk

    SiteHawk

    SiteHawk is a 3-in-1 website monitoring solution that helps you keep your website available, secure, and ranking for the right keywords. With SiteHawk, you can: - Monitor your website uptime and get instant alerts when it goes down or becomes slow. - Monitor your SSL certificate and get notified before it expires or becomes invalid. - Monitor your SEO keyword ranking and track your performance on Google. SiteHawk is easy to use, flexible, and affordable. You can start using SiteHawk for free for 14 days or choose from one of the plans that meet your budget and business needs. Whether you are a small business owner, a blogger, a web developer, or an SEO expert, SiteHawk can help you optimize your website and grow your online presence. Try SiteHawk today and see the difference for yourself!
    Starting Price: $2.49/month
  • 43
    CertAdvisor

    CertAdvisor

    Recordables

    For nearly three decades, Recordables has been providing software to a wide array of employers to automate their claims filing, tracking and reporting. Managing compliance of incoming Certificates of Insurance is made easy with CertAdvisor from Recordables. Our software stores insurance certificates electronically, reports any deficiencies, and notifies your vendors of their deficiency with automated emails and/or letters. Managing thousands of certificates is no longer the cumbersome and arduous task it used to be. Reminders for certificates nearing expiration, track multiple insurance types, unlimited vendor levels (different requirements for each vendor type), track limits of liability compliance, automation of form letters and/or emails, notify internal departments of vendor deficiencies, vendor notification log, electronically store certificates and other documents, notes with spell check feature, multiple standard reports.
  • 44
    GlobalSign

    GlobalSign

    GlobalSign

    GlobalSign is the leading provider of trusted identity and security solutions. Enabling businesses, large enterprises, cloud service providers and IoT innovators around the world to secure online communications, manage millions of verified digital identities and automate authentication and encryption. Its high-scale Public Key Infrastructure (#PKI) and identity solutions support the billions of services, devices, people and things comprising the Internet of Everything (#IoE). GlobalSign is an identity services company providing cloud-based, highly scalable PKI solutions for enterprises needing to conduct safe commerce, communications, content delivery and community interactions. Our identity and security solutions enable businesses, large enterprises, cloud-based service providers and IoT innovators around the world to conduct secure online communications, manage millions of verified digital identities and automate authentication and encryption.
  • 45
    KeyScaler

    KeyScaler

    Device Authority

    KeyScaler® is a purpose-built device identity centric IAM platform for IoT and Blockchain. It allows customers to securely register, provision and connect devices to IoT platforms, applications and services. The platform simplifies the process of establishing a robust, end-to-end security architecture within the IoT and deliver efficiencies at scale through security automation, without human intervention. With the enormous and dynamic scale of the IoT where new devices are continually being provisioned, this process rapidly becomes unmanageable without automation. The IoT demands an approach to identification that starts with individual devices – authenticated automatically and dynamically, with no manual intervention required. Device Authority has developed a flexible device interface protocol that interoperates with KeyScaler® for delivering automated PKI for IoT devices - providing two alternatives for device authentication.
  • 46
    SecureBlackbox

    SecureBlackbox

    /n software

    SecureBlackbox includes a wide variety of powerful data protection, secure storage, and secure transfer components. Designed for use in the most demanding conditions, the components provide the best possible performance while offering granular control over all security options. Some of the world's most recognized companies have integrated SecureBlackbox into their mission critical applications for the past 25+ years. CAdES, XAdES, signing and encryption support for PDF and Office documents. XML and OpenPGP signing and encryption. Very easy to use, with a uniform, intuitive, and extensible design. Common component interfaces across platforms and technologies. Native software components for any supported development technology - with no dependencies on external libraries.
    Starting Price: $399
  • 47
    Freshping

    Freshping

    Freshworks

    Everything you need for uptime monitoring. Monitor your website for free and get notified instantly when your website goes down. Ensure your website is available from anywhere in the world with monitoring from 10 global locations. Display your website uptime history to your customers with free public status pages. Monitor HTTP/HTTPS, ICMP Ping, TCP, UDP, Web socket or DNS. Whatever you’re building we’ve got you covered. Receive alerts wherever you are. Integrate Freshping with Freshdesk, Slack, Twilio, Skype, and Webhook to receive instant downtime notifications. Get weekly updates and measure your website's performance with metrics like Apdex score, Average response time, Individual Response Time & more. Showcase your website status right from your homepage. Display your website’s uptime history and current status of your website with Realtime Badges. Enjoy deeper control with String and Status code check. Don’t limit yourself to a single status code.
  • 48
    Wachete

    Wachete

    Wachete

    With Wachete you can easily automate repetitive tasks and save time in your daily life or in your business. As a shopper, never miss the opportunity to buy at the lowest price. As a store owner, easily monitor at what price the competition is selling the same products as you do. As a web administrator, make sure that nobody replaces the content on your page without your knowledge. Monitor web changes, job offers, prices and availability. Select content on any website you want to monitor or pick to monitor entire portal with sub-pages. Setup clever notifications and get alerted about changes over email, Slack, Teams or mobile app. Monitor pages which require to enter login and password or submission of values. As a company providing law compliance audits, get notified when your customers modify the content on their website. As a recruiter, receive notifications when companies post new job offers.
    Starting Price: $4.90 per month
  • 49
    WebGazer

    WebGazer

    WebGazer

    Uptime monitoring, cron job monitoring and eye candy hosted status pages in a single tool for your business. Everything you need to keep your business running without interruption. WebGazer enables you to monitor websites and REST API endpoints. It checks the service's status by sending an HTTP request with a configurable frequency and sends a notification immediately if an issue is detected. In order to prevent alert fatigue, WebGazer does additional checks when an incident is detected and fires the notification only if the incident is verified by these additional checks. Get notified instantly via e-mail, webhook, PagerDuty, Slack, SMS and phone calls when an incident occurs. Check services' status as frequently as every 60 seconds! Too much? You can set it as low as 24 hours. Poor performance can be an indicator of a forthcoming disaster. Catch the performance issues before they turn into incidents.
    Starting Price: $5.00/month
  • 50
    The SSL Store

    The SSL Store

    The SSL Store

    Build trust and protect your brand with leading encryption, identity & website security solutions. Trust is everything. And, that's never been more true than in today's world, where there are now over 4 million data breaches per day. So, how do you ensure that your credibility, integrity, reputation and trustworthiness aren't at risk? Implement proper encryption, identity and security protections that users can see and feel. When consumers trust your security, they trust your brand. A trusted brand always wins. So, let's inspire trust together. Better certificate management must be a priority for 2020. The risks are undeniable, today every company needs visibility, control and automation to keep up with the demands of digital certificate security. As the world's foremost provider of SSL security certificates, The SSL Store™ is one of the largest Platinum Partners of the world's leading Certification Authorities (CAs), including Symantec, GeoTrust, Thawte, RapidSSL, Certum and Comodo.