Intranet SSL Certificates

Fri, Jun 19, 2009

Tech Tips

What is an Intranet SSL Certificate
It is a certificate that is issued by a trusted site that can be used in your internal network. It is cheaper than a standard ssl certifcate because less validation is involved.

Where can I get one?
I don’t think they are as popular as they used to be. Here are a few companies that offer them:
InstantSSL (the cheapest)
DigiCert

Why would I want one?
I personally think it worth the alternative of dealing with self signed ssl certificates.To put it another way, anyone can create an ssl certificate. However after you install the certificate on your web server for example, any user that try’s to access your secure site will get a warning notice saying that the certificate is not trusted. Going with a trusted third party ssl certificate is easier than training your users to ignore the certificate warning or having to go around to each workstation and manually approve the certificate.

I use one for a client’s internal site and renew them every year. During this most recent go around I had a quite a hassle getting the certificate renewed. The company would not issue it immediately and wanted to validate the company name. Validation is obviously necessary for internet sites but it shouldn’t be for internal sites. It turned out it was after hours for the company, and I just had to wait a few hours before they approved it. However something that always took less than an hour in the past, spanned two days, numerous support emails and too many hours.

Some might say you do not need to use ssl in your intranet (“We have a firewall!”) . Anyone who does security knows that’s wishful thinking. If you use https internally, the performance hit is negligible and it is extra peace of mind. Also the industry you are working in might demand it (like HIPPA compliance in the medical industry).

Bookmark and Share

Comments are closed.